Loading ...

Play interactive tourEdit tour

Analysis Report hfs.exe

Overview

General Information

Sample Name:hfs.exe
Analysis ID:423150
MD5:369b251eb6d24f63c95273f357359669
SHA1:17820f1585a08fd7b5890192f58ab9860961b064
SHA256:3b4ad8f1f15f1a73e99cf082ae38a821a7567b63415f57d63595baec079a4b07
Infos:

Most interesting Screenshot:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to query locales information (e.g. system language)
Contains functionality to retrieve information about pressed keystrokes
Creates a DirectInput object (often for capturing keystrokes)
Detected potential crypto function
Found evasive API chain (may stop execution after checking a module file name)
IP address seen in connection with other malware
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file contains strange resources
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • hfs.exe (PID: 6272 cmdline: 'C:\Users\user\Desktop\hfs.exe' MD5: 369B251EB6D24F63C95273F357359669)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
hfs.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000000.00000000.229694292.0000000000401000.00000020.00020000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.2.hfs.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          0.0.hfs.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: hfs.exeMetadefender: Detection: 32%Perma Link
            Source: hfs.exeReversingLabs: Detection: 27%
            Source: hfs.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0040D74C FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToSystemTime,0_2_0040D74C
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0040D970 FindFirstFileA,GetLastError,0_2_0040D970
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_00406C6C GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_00406C6C
            Source: Joe Sandbox ViewIP Address: 185.20.49.7 185.20.49.7
            Source: global trafficHTTP traffic detected: GET /hfs/hfs.updateinfo.txt HTTP/1.0Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, */*User-Agent: HFS/2.3kHost: www.rejetto.com
            Source: unknownDNS traffic detected: queries for: www.rejetto.com
            Source: hfs.exe, 00000000.00000002.507087661.0000000004850000.00000004.00000001.sdmpString found in binary or memory: HTTP://TRENTRICHARDSON.COM
            Source: hfs.exe, 00000000.00000002.507087661.0000000004850000.00000004.00000001.sdmpString found in binary or memory: HTTP://TRENTRICHARDSON.COM/IMPROMPTU/GPL-LICENSE.TXT
            Source: hfs.exe, 00000000.00000002.507087661.0000000004850000.00000004.00000001.sdmpString found in binary or memory: HTTP://TRENTRICHARDSON.COM/IMPROMPTU/MIT-LICENSE.TXT
            Source: hfs.exe, 00000000.00000002.507087661.0000000004850000.00000004.00000001.sdmpString found in binary or memory: HTTP://WWW.REJETTO.COM/HFS/
            Source: hfs.exe, 00000000.00000002.507138111.0000000004891000.00000004.00000001.sdmpString found in binary or memory: HTTP://WWW.REJETTO.COM/HFS/DOWNLOAD
            Source: hfs.exe, 00000000.00000002.507138111.0000000004891000.00000004.00000001.sdmpString found in binary or memory: HTTP://WWW.REJETTO.COM/HFS/HFS24RC06.EXE
            Source: hfs.exe, 00000000.00000002.498534055.0000000001020000.00000002.00000001.sdmpString found in binary or memory: http://192.168.2.7/
            Source: hfs.exe, 00000000.00000002.495522267.0000000000199000.00000004.00000001.sdmpString found in binary or memory: http://192.168.2.7/.7/8
            Source: hfs.exe, 00000000.00000002.498273191.0000000000990000.00000004.00000020.sdmpString found in binary or memory: http://192.168.2.7/Li
            Source: hfs.exe, 00000000.00000002.495522267.0000000000199000.00000004.00000001.sdmpString found in binary or memory: http://192.168.2.7/h
            Source: hfs.exeString found in binary or memory: http://2ip.ru
            Source: hfs.exeString found in binary or memory: http://checkip.dyndns.org
            Source: hfs.exeString found in binary or memory: http://hfsservice.rejetto.com/ipservices.php
            Source: hfs.exeString found in binary or memory: http://hfstest.rejetto.com/?port=
            Source: hfs.exeString found in binary or memory: http://jquery.com/
            Source: hfs.exeString found in binary or memory: http://jquery.org/license
            Source: hfs.exeString found in binary or memory: http://rejetto.webfactional.com/hfs/ip.php
            Source: hfs.exeString found in binary or memory: http://sizzlejs.com/
            Source: hfs.exeString found in binary or memory: http://trentrichardson.com
            Source: hfs.exeString found in binary or memory: http://trentrichardson.com/Impromptu/GPL
            Source: hfs.exeString found in binary or memory: http://trentrichardson.com/Impromptu/GPL-LICENSE.txt
            Source: hfs.exeString found in binary or memory: http://trentrichardson.com/Impromptu/MIT-LICENSE.txt
            Source: hfs.exeString found in binary or memory: http://www.alexnolan.net/ip/
            Source: hfs.exeString found in binary or memory: http://www.canyouseeme.org
            Source: hfs.exeString found in binary or memory: http://www.cjb.net/cgi-bin/dynip.cgi?username=
            Source: hfs.exeString found in binary or memory: http://www.mario-online.com/mio_indirizzo_ip.php
            Source: hfs.exeString found in binary or memory: http://www.melauto.it/public/rejetto/ip.php
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/forum/
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/forum/U
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/hfs-donate
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/hfs-donateU
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/hfs/
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/hfs/U
            Source: hfs.exe, 00000000.00000002.500390157.000000000263A000.00000004.00000001.sdmpString found in binary or memory: http://www.rejetto.com/hfs/download
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/hfs/guide/
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/hfs/guide/U
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/hfs/guide/intro.html
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/hfs/guide/intro.htmlU
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/hfs/hfs.updateinfo.txt
            Source: hfs.exe, 00000000.00000002.507138111.0000000004891000.00000004.00000001.sdmpString found in binary or memory: http://www.rejetto.com/hfs/hfs24rc06.exe
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/sw/?faq=hfs
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/sw/?faq=hfsU
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/sw/license.txt
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/sw/license.txtU
            Source: hfs.exeString found in binary or memory: http://www.rejetto.com/wiki/?title=HFS:_Event_scripts
            Source: hfs.exeString found in binary or memory: http://www.whatsmyrealip.com/
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_00572C7C EntryPoint,GetAsyncKeyState,0_2_00572C7C
            Source: hfs.exe, 00000000.00000002.498301712.000000000099A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_004022900_2_00402290
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_004137AC0_2_004137AC
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_00408EC40_2_00408EC4
            Source: hfs.exeStatic PE information: Resource name: UNICODEDATA type: DOS executable (COM, 0x8C-variant)
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: hfs.exeBinary or memory string: OriginalFilename vs hfs.exe
            Source: hfs.exe, 00000000.00000002.500556797.0000000002680000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamecomctl32.DLL.MUIj% vs hfs.exe
            Source: hfs.exe, 00000000.00000002.500487809.0000000002670000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs hfs.exe
            Source: hfs.exeBinary or memory string: OriginalFilename vs hfs.exe
            Source: hfs.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
            Source: hfs.exeBinary string: @\??\C:\Device\LanmanRedirector\U
            Source: classification engineClassification label: mal48.winEXE@1/2@1/1
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_00435770 GetLastError,FormatMessageA,0_2_00435770
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0040DDF0 GetDiskFreeSpaceA,0_2_0040DDF0
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0041F918 FindResourceA,0_2_0041F918
            Source: C:\Users\user\Desktop\hfs.exeFile created: C:\Users\user\Desktop\test.tmp~604344835.tmpJump to behavior
            Source: C:\Users\user\Desktop\hfs.exeMutant created: \Sessions\1\BaseNamedObjects\HttpFileServer
            Source: Yara matchFile source: hfs.exe, type: SAMPLE
            Source: Yara matchFile source: 00000000.00000000.229694292.0000000000401000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0.2.hfs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.hfs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: C:\Users\user\Desktop\hfs.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\Desktop\hfs.exeFile read: C:\Windows\win.iniJump to behavior
            Source: C:\Users\user\Desktop\hfs.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Users\user\Desktop\hfs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\hfs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: hfs.exeMetadefender: Detection: 32%
            Source: hfs.exeReversingLabs: Detection: 27%
            Source: hfs.exeString found in binary or memory: log-server-stop
            Source: hfs.exeString found in binary or memory: log-server-start
            Source: hfs.exeString found in binary or memory: copy-url-on-addition
            Source: hfs.exeString found in binary or memory: copy-url-on-start
            Source: hfs.exeString found in binary or memory: find-external-on-startup
            Source: hfs.exeString found in binary or memory: reload-on-startup
            Source: hfs.exeString found in binary or memory: do-not-log-address
            Source: hfs.exeString found in binary or memory: last-external-address
            Source: hfs.exeString found in binary or memory: %number-addresses-ever%
            Source: hfs.exeString found in binary or memory: %number-addresses-downloading%
            Source: hfs.exeString found in binary or memory: %number-addresses%
            Source: hfs.exeString found in binary or memory: %item-added-dt%
            Source: hfs.exeString found in binary or memory: %item-added%
            Source: hfs.exeString found in binary or memory: log-server-stop=
            Source: hfs.exeString found in binary or memory: log-server-start=
            Source: hfs.exeString found in binary or memory: reload-on-startup=
            Source: hfs.exeString found in binary or memory: find-external-on-startup=
            Source: hfs.exeString found in binary or memory: last-external-address=
            Source: hfs.exeString found in binary or memory: do-not-log-address=
            Source: hfs.exeString found in binary or memory: copy-url-on-start=
            Source: hfs.exeString found in binary or memory: copy-url-on-addition=
            Source: hfs.exeString found in binary or memory: }//addPagingButton function pageIt(anim) { var rows = $('#files tr'); if (!rows.size()) return; page = 0; // this is global var pages = $("<div id='pages'>{.!Page.} </div>").css('visibility','hidden').insertBefore('#files');
            Source: hfs.exeString found in binary or memory: /Address family not supported by protocol family
            Source: hfs.exeString found in binary or memory: %number-addresses%
            Source: hfs.exeString found in binary or memory: %number-addresses-ever%
            Source: hfs.exeString found in binary or memory: %number-addresses-downloading%
            Source: hfs.exeString found in binary or memory: %item-added-dt%
            Source: hfs.exeString found in binary or memory: %item-added%
            Source: hfs.exeString found in binary or memory: log-server-start=
            Source: hfs.exeString found in binary or memory: log-server-stop=
            Source: hfs.exeString found in binary or memory: reload-on-startup=
            Source: hfs.exeString found in binary or memory: find-external-on-startup=
            Source: hfs.exeString found in binary or memory: do-not-log-address=
            Source: hfs.exeString found in binary or memory: last-external-address=
            Source: hfs.exeString found in binary or memory: copy-url-on-start=
            Source: hfs.exeString found in binary or memory: copy-url-on-addition=
            Source: hfs.exeString found in binary or memory: log-server-start
            Source: hfs.exeString found in binary or memory: log-server-stop
            Source: hfs.exeString found in binary or memory: copy-url-on-addition
            Source: hfs.exeString found in binary or memory: copy-url-on-start
            Source: hfs.exeString found in binary or memory: reload-on-startup
            Source: hfs.exeString found in binary or memory: find-external-on-startup
            Source: hfs.exeString found in binary or memory: do-not-log-address
            Source: hfs.exeString found in binary or memory: last-external-address
            Source: hfs.exeString found in binary or memory: -START "" /WAIT "%s" -q
            Source: hfs.exeString found in binary or memory: }//addPagingButton
            Source: C:\Users\user\Desktop\hfs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\hfs.exeWindow found: window name: TButtonJump to behavior
            Source: C:\Users\user\Desktop\hfs.exeFile opened: C:\Windows\SysWOW64\RICHED32.DLLJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: hfs.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: hfs.exeStatic file information: File size 2501632 > 1048576
            Source: hfs.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x16f800
            Source: hfs.exeStatic PE information: section name: JCLDEBUG
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_004150EC push 00415118h; ret 0_2_00415110
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0040B4BC push 0040B4F9h; ret 0_2_0040B4F1
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_004146A4 push 0041482Fh; ret 0_2_00414827
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0041B744 push 0041B7BAh; ret 0_2_0041B7B2
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_004077A0 push 004077FBh; ret 0_2_004077F3
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0041C9C4 push 0041CA11h; ret 0_2_0041CA09
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_00408C20 push 00408C62h; ret 0_2_00408C5A
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0048C610 IsIconic,SetActiveWindow,IsWindowEnabled,DefWindowProcA,SetWindowPos,SetFocus,0_2_0048C610
            Source: C:\Users\user\Desktop\hfs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\hfs.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-19598
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0040D74C FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToSystemTime,0_2_0040D74C
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0040D970 FindFirstFileA,GetLastError,0_2_0040D970
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_00406C6C GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_00406C6C
            Source: hfs.exe, 00000000.00000002.498350228.00000000009C1000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: hfs.exe, 00000000.00000002.498534055.0000000001020000.00000002.00000001.sdmpBinary or memory string: uProgram Manager
            Source: hfs.exe, 00000000.00000002.498534055.0000000001020000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: hfs.exe, 00000000.00000002.498534055.0000000001020000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: hfs.exe, 00000000.00000002.498534055.0000000001020000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\hfs.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_00406E30
            Source: C:\Users\user\Desktop\hfs.exeCode function: GetLocaleInfoA,0_2_00411364
            Source: C:\Users\user\Desktop\hfs.exeCode function: GetLocaleInfoA,0_2_00411308
            Source: C:\Users\user\Desktop\hfs.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_00406F3C
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_0040FA4C GetLocalTime,0_2_0040FA4C
            Source: C:\Users\user\Desktop\hfs.exeCode function: 0_2_00412558 GetVersionExA,0_2_00412558

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsCommand and Scripting Interpreter2Path InterceptionProcess Injection1Masquerading1Input Capture21System Time Discovery1Remote ServicesInput Capture21Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery14Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            hfs.exe32%MetadefenderBrowse
            hfs.exe27%ReversingLabsWin32.Network.HttpFileServer

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://192.168.2.7/Li0%Avira URL Cloudsafe
            http://www.alexnolan.net/ip/0%Avira URL Cloudsafe
            http://checkip.dyndns.org0%Avira URL Cloudsafe
            http://192.168.2.7/h0%Avira URL Cloudsafe
            http://rejetto.webfactional.com/hfs/ip.php0%Avira URL Cloudsafe
            http://192.168.2.7/.7/80%Avira URL Cloudsafe
            http://www.melauto.it/public/rejetto/ip.php0%Avira URL Cloudsafe
            http://www.mario-online.com/mio_indirizzo_ip.php0%Avira URL Cloudsafe
            http://192.168.2.7/0%Avira URL Cloudsafe
            http://www.whatsmyrealip.com/0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            www.rejetto.com
            185.20.49.7
            truefalse
              high

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              http://www.rejetto.com/hfs/hfs.updateinfo.txtfalse
                high

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                HTTP://WWW.REJETTO.COM/HFS/hfs.exe, 00000000.00000002.507087661.0000000004850000.00000004.00000001.sdmpfalse
                  high
                  http://www.canyouseeme.orghfs.exefalse
                    high
                    http://jquery.org/licensehfs.exefalse
                      high
                      http://www.rejetto.com/hfs/downloadhfs.exe, 00000000.00000002.500390157.000000000263A000.00000004.00000001.sdmpfalse
                        high
                        http://www.rejetto.com/hfs/guide/intro.htmlhfs.exefalse
                          high
                          HTTP://WWW.REJETTO.COM/HFS/DOWNLOADhfs.exe, 00000000.00000002.507138111.0000000004891000.00000004.00000001.sdmpfalse
                            high
                            http://www.cjb.net/cgi-bin/dynip.cgi?username=hfs.exefalse
                              high
                              http://www.rejetto.com/wiki/?title=HFS:_Event_scriptshfs.exefalse
                                high
                                http://192.168.2.7/Lihfs.exe, 00000000.00000002.498273191.0000000000990000.00000004.00000020.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.alexnolan.net/ip/hfs.exefalse
                                • Avira URL Cloud: safe
                                unknown
                                http://sizzlejs.com/hfs.exefalse
                                  high
                                  http://www.rejetto.com/sw/?faq=hfsUhfs.exefalse
                                    high
                                    http://www.rejetto.com/hfs/Uhfs.exefalse
                                      high
                                      HTTP://TRENTRICHARDSON.COM/IMPROMPTU/GPL-LICENSE.TXThfs.exe, 00000000.00000002.507087661.0000000004850000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.rejetto.com/hfs/guide/Uhfs.exefalse
                                          high
                                          http://checkip.dyndns.orghfs.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://192.168.2.7/hhfs.exe, 00000000.00000002.495522267.0000000000199000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://rejetto.webfactional.com/hfs/ip.phphfs.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://192.168.2.7/.7/8hfs.exe, 00000000.00000002.495522267.0000000000199000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.rejetto.com/hfs/guide/intro.htmlUhfs.exefalse
                                            high
                                            http://www.melauto.it/public/rejetto/ip.phphfs.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.rejetto.com/hfs-donateUhfs.exefalse
                                              high
                                              http://www.mario-online.com/mio_indirizzo_ip.phphfs.exefalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.rejetto.com/sw/license.txthfs.exefalse
                                                high
                                                http://www.rejetto.com/hfs/hfs.exefalse
                                                  high
                                                  http://www.rejetto.com/sw/license.txtUhfs.exefalse
                                                    high
                                                    http://192.168.2.7/hfs.exe, 00000000.00000002.498534055.0000000001020000.00000002.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://trentrichardson.com/Impromptu/GPL-LICENSE.txthfs.exefalse
                                                      high
                                                      http://trentrichardson.com/Impromptu/MIT-LICENSE.txthfs.exefalse
                                                        high
                                                        http://www.rejetto.com/forum/hfs.exefalse
                                                          high
                                                          http://www.rejetto.com/hfs-donatehfs.exefalse
                                                            high
                                                            http://trentrichardson.com/Impromptu/GPLhfs.exefalse
                                                              high
                                                              HTTP://TRENTRICHARDSON.COM/IMPROMPTU/MIT-LICENSE.TXThfs.exe, 00000000.00000002.507087661.0000000004850000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://2ip.ruhfs.exefalse
                                                                  high
                                                                  http://hfsservice.rejetto.com/ipservices.phphfs.exefalse
                                                                    high
                                                                    http://www.rejetto.com/hfs/guide/hfs.exefalse
                                                                      high
                                                                      http://www.rejetto.com/forum/Uhfs.exefalse
                                                                        high
                                                                        http://www.whatsmyrealip.com/hfs.exefalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        HTTP://TRENTRICHARDSON.COMhfs.exe, 00000000.00000002.507087661.0000000004850000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://trentrichardson.comhfs.exefalse
                                                                            high
                                                                            http://hfstest.rejetto.com/?port=hfs.exefalse
                                                                              high
                                                                              http://jquery.com/hfs.exefalse
                                                                                high
                                                                                HTTP://WWW.REJETTO.COM/HFS/HFS24RC06.EXEhfs.exe, 00000000.00000002.507138111.0000000004891000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.rejetto.com/hfs/hfs24rc06.exehfs.exe, 00000000.00000002.507138111.0000000004891000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.rejetto.com/sw/?faq=hfshfs.exefalse
                                                                                      high

                                                                                      Contacted IPs

                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs

                                                                                      Public

                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      185.20.49.7
                                                                                      www.rejetto.comUnited Kingdom
                                                                                      198047UKWEB-EQXGBfalse

                                                                                      General Information

                                                                                      Joe Sandbox Version:32.0.0 Black Diamond
                                                                                      Analysis ID:423150
                                                                                      Start date:24.05.2021
                                                                                      Start time:21:25:32
                                                                                      Joe Sandbox Product:CloudBasic
                                                                                      Overall analysis duration:0h 6m 58s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Sample file name:hfs.exe
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                      Number of analysed new started processes analysed:27
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • HDC enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Detection:MAL
                                                                                      Classification:mal48.winEXE@1/2@1/1
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HDC Information:Failed
                                                                                      HCA Information:Failed
                                                                                      Cookbook Comments:
                                                                                      • Adjust boot time
                                                                                      • Enable AMSI
                                                                                      • Found application associated with file extension: .exe
                                                                                      Warnings:
                                                                                      Show All
                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 168.61.161.212, 204.79.197.200, 13.107.21.200, 20.82.209.183, 13.88.21.125, 92.122.145.220, 52.147.198.201, 104.42.151.234, 23.57.80.111, 52.184.81.210, 13.107.4.50, 92.122.213.247, 92.122.213.194, 20.54.7.98, 20.54.104.15, 20.54.26.129
                                                                                      • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, elasticShed.au.au-msedge.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, Edge-Prod-FRAr4a.env.au.au-msedge.net, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, iris-de-prod-azsc-eas-b.eastasia.cloudapp.azure.com, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, afdap.au.au-msedge.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, au.au-msedge.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, au.c-0001.c-msedge.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/423150/sample/hfs.exe

                                                                                      Simulations

                                                                                      Behavior and APIs

                                                                                      No simulations

                                                                                      Joe Sandbox View / Context

                                                                                      IPs

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      185.20.49.7http://37.1.211.221:1699Get hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/pics/favicon.ico
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      rjAAd0Yg6h.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt

                                                                                      Domains

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      www.rejetto.comhttp://37.1.211.221:1699Get hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      rjAAd0Yg6h.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7

                                                                                      ASN

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      UKWEB-EQXGBtriage_dropped_file.exeGet hashmaliciousBrowse
                                                                                      • 185.119.173.245
                                                                                      Document27467.xlsGet hashmaliciousBrowse
                                                                                      • 31.170.127.252
                                                                                      Document204.xlsGet hashmaliciousBrowse
                                                                                      • 31.170.127.252
                                                                                      Document2545.xlsGet hashmaliciousBrowse
                                                                                      • 31.170.127.252
                                                                                      List items.exeGet hashmaliciousBrowse
                                                                                      • 185.119.173.82
                                                                                      document-891775316.xlsGet hashmaliciousBrowse
                                                                                      • 185.119.173.89
                                                                                      IMG-033-040.exeGet hashmaliciousBrowse
                                                                                      • 185.119.173.57
                                                                                      https://www.google.com/url?q=https://montygaels.com/%2B4/index.php&source=gmail&ust=1607683379487000&usg=AFQjCNFkHdnNTrDEDR09rafJw8NnHVS_fgGet hashmaliciousBrowse
                                                                                      • 31.170.122.48
                                                                                      Order List.xlsxGet hashmaliciousBrowse
                                                                                      • 185.119.173.57
                                                                                      https://ncsautoparts.co.uk/Get hashmaliciousBrowse
                                                                                      • 185.119.173.37
                                                                                      https://mrreach.co.ukGet hashmaliciousBrowse
                                                                                      • 31.170.123.172
                                                                                      JyK71Q3Y].jsGet hashmaliciousBrowse
                                                                                      • 195.62.29.68
                                                                                      JyK71Q3Y].jsGet hashmaliciousBrowse
                                                                                      • 195.62.29.68
                                                                                      test9.exeGet hashmaliciousBrowse
                                                                                      • 185.119.173.112
                                                                                      sKu7FoPlk3.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.164
                                                                                      https://mojo-studios.co.uk/Get hashmaliciousBrowse
                                                                                      • 185.20.51.238
                                                                                      0RNzedtLDba4L25.exeGet hashmaliciousBrowse
                                                                                      • 185.24.98.18
                                                                                      app-debug.apkGet hashmaliciousBrowse
                                                                                      • 185.119.173.4
                                                                                      1.12.2018.jsGet hashmaliciousBrowse
                                                                                      • 185.20.50.158
                                                                                      1.12.2018.jsGet hashmaliciousBrowse
                                                                                      • 185.20.50.158

                                                                                      JA3 Fingerprints

                                                                                      No context

                                                                                      Dropped Files

                                                                                      No context

                                                                                      Created / dropped Files

                                                                                      C:\Users\user\Desktop\HFS last update check.tmp~1132849683.tmp
                                                                                      Process:C:\Users\user\Desktop\hfs.exe
                                                                                      File Type:empty
                                                                                      Category:dropped
                                                                                      Size (bytes):0
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3::
                                                                                      MD5:D41D8CD98F00B204E9800998ECF8427E
                                                                                      SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
                                                                                      SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
                                                                                      SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:
                                                                                      C:\Users\user\Desktop\test.tmp~604344835.tmp
                                                                                      Process:C:\Users\user\Desktop\hfs.exe
                                                                                      File Type:empty
                                                                                      Category:dropped
                                                                                      Size (bytes):0
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3::
                                                                                      MD5:D41D8CD98F00B204E9800998ECF8427E
                                                                                      SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
                                                                                      SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
                                                                                      SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):6.713169405896338
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                      • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      File name:hfs.exe
                                                                                      File size:2501632
                                                                                      MD5:369b251eb6d24f63c95273f357359669
                                                                                      SHA1:17820f1585a08fd7b5890192f58ab9860961b064
                                                                                      SHA256:3b4ad8f1f15f1a73e99cf082ae38a821a7567b63415f57d63595baec079a4b07
                                                                                      SHA512:305340b4a0047d81452c29eb63bbc263a921b5b6cc46afe09d38329e966aea411a77039671cdc2cbe7715a784025ebb3a9309eaf8ac95b868242a970fe66a1f0
                                                                                      SSDEEP:49152:Lx7zARwmihR2Gb2Nj4mM1681npUE17RgPT9q5qqvy4ddxCco7SZS1:Lh+wmihRnb2NcmMNc8RvW7
                                                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

                                                                                      File Icon

                                                                                      Icon Hash:78f8cab2b0e17b99

                                                                                      Static PE Info

                                                                                      General

                                                                                      Entrypoint:0x572c7c
                                                                                      Entrypoint Section:.itext
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                                                                                      DLL Characteristics:NX_COMPAT
                                                                                      Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:836101b1c206392049600d0155c5d3ef

                                                                                      Entrypoint Preview

                                                                                      Instruction
                                                                                      push ebp
                                                                                      mov ebp, esp
                                                                                      add esp, FFFFFFECh
                                                                                      push ebx
                                                                                      xor eax, eax
                                                                                      mov dword ptr [ebp-14h], eax
                                                                                      mov eax, 005702A0h
                                                                                      call 00007F4F0C20EDC7h
                                                                                      mov ebx, dword ptr [0057B5B0h]
                                                                                      xor eax, eax
                                                                                      push ebp
                                                                                      push 00572DD1h
                                                                                      push dword ptr fs:[eax]
                                                                                      mov dword ptr fs:[eax], esp
                                                                                      mov eax, dword ptr [0057B240h]
                                                                                      mov eax, dword ptr [eax]
                                                                                      mov dword ptr [eax+14h], 005700FCh
                                                                                      push 00000011h
                                                                                      call 00007F4F0C20FA12h
                                                                                      movsx eax, ax
                                                                                      test ah, FFFFFF80h
                                                                                      jne 00007F4F0C37A1FEh
                                                                                      mov eax, dword ptr [0057B240h]
                                                                                      mov eax, dword ptr [eax]
                                                                                      mov edx, 00572DE8h
                                                                                      call 00007F4F0C2962C5h
                                                                                      test al, al
                                                                                      jne 00007F4F0C37A1C2h
                                                                                      mov eax, dword ptr [0057B240h]
                                                                                      mov eax, dword ptr [eax]
                                                                                      mov ecx, dword ptr [eax+0Ch]
                                                                                      lea eax, dword ptr [ebp-14h]
                                                                                      mov edx, 00572E00h
                                                                                      call 00007F4F0C20CBFEh
                                                                                      mov eax, dword ptr [ebp-14h]
                                                                                      xor ecx, ecx
                                                                                      mov edx, 00000010h
                                                                                      call 00007F4F0C31268Fh
                                                                                      mov eax, 00000001h
                                                                                      call 00007F4F0C20C7E9h
                                                                                      mov eax, dword ptr [0057B240h]
                                                                                      mov eax, dword ptr [eax]
                                                                                      cmp byte ptr [eax+08h], 00000000h
                                                                                      jne 00007F4F0C37A1ACh
                                                                                      call 00007F4F0C37760Fh
                                                                                      test al, al
                                                                                      je 00007F4F0C37A1A3h
                                                                                      mov eax, dword ptr [0057B240h]
                                                                                      mov eax, dword ptr [eax]
                                                                                      call 00007F4F0C296347h
                                                                                      jmp 00007F4F0C37A221h
                                                                                      mov eax, dword ptr [ebx]
                                                                                      call 00007F4F0C2943D3h
                                                                                      mov ecx, dword ptr [0057B428h]
                                                                                      mov eax, dword ptr [ebx]
                                                                                      mov edx, dword ptr [0053D890h]

                                                                                      Data Directories

                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x18a0000x3884.idata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a60000x75800.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1900000x15178.reloc
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x18f0180x2d.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x18f0000x18.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x18aaac0x8b8.idata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                      Sections

                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x16f7500x16f800False0.461631723002data6.42794682465IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .itext0x1710000x1e100x2000False0.541748046875data6.15201614074IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .data0x1730000x88c80x8a00False0.561084692029data5.70575735737IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .bss0x17c0000xdd640x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .idata0x18a0000x38840x3a00False0.308526400862data5.15891016227IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .tls0x18e0000x400x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x18f0000x450x200False0.142578125data1.00105646436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .reloc0x1900000x151780x15200False0.58806397929data6.69825005654IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x1a60000x758000x75800False0.377474650931data5.96661610682IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      JCLDEBUG0x21c0000x59eec0x5a000False0.407481553819data5.99260109275IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                      Resources

                                                                                      NameRVASizeTypeLanguageCountry
                                                                                      GIF0x1a79d00x179eGIF image data, version 89a, 387 x 169ItalianItaly
                                                                                      TEXT0x1a91700x30bASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1a947c0x109ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1a95880xc6cdHTML document, ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1b5c580x236HTML document, ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1b5e900x56ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1b5ee80x1c9ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1b60b40x14bASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1b62000x119eeASCII text, with very long linesItalianItaly
                                                                                      TEXT0x1c7bf00xc1ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1c7cb40x124ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      UNICODEDATA0x1c7dd80x7155dataFrenchFrance
                                                                                      UNICODEDATA0x1cef300x7ba5dataFrenchFrance
                                                                                      UNICODEDATA0x1d6ad80x67edataFrenchFrance
                                                                                      UNICODEDATA0x1d71580x9cf1dataFrenchFrance
                                                                                      UNICODEDATA0x1e0e4c0xd271DOS executable (COM, 0x8C-variant)FrenchFrance
                                                                                      UNICODEDATA0x1ee0c00x1435dataFrenchFrance
                                                                                      RT_CURSOR0x1ef4f80x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1ef62c0x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1ef7600x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1ef8940x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1ef9c80x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1efafc0x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1efc300x134dataEnglishUnited States
                                                                                      RT_BITMAP0x1efd640x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1eff340x1e4dataEnglishUnited States
                                                                                      RT_BITMAP0x1f01180x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f02e80x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f04b80x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f06880x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f08580x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f0a280x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f0bf80x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f0dc80x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f0f980xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f10580xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f11380xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f12180xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f12f80xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f13b80xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f14780xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f15580xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f16180xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f16f80xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f17e00xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f18a00xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_ICON0x1f19800x25a8dBase III DBT, version number 0, next free block index 40ItalianItaly
                                                                                      RT_ICON0x1f3f280x4228dBase III DBT, version number 0, next free block index 40ItalianItaly
                                                                                      RT_ICON0x1f81500x8a8dataItalianItaly
                                                                                      RT_ICON0x1f89f80x568GLS_BINARY_LSB_FIRSTItalianItaly
                                                                                      RT_DIALOG0x1f8f600x52data
                                                                                      RT_DIALOG0x1f8fb40x52data
                                                                                      RT_STRING0x1f90080x464data
                                                                                      RT_STRING0x1f946c0x870data
                                                                                      RT_STRING0x1f9cdc0x8f8data
                                                                                      RT_STRING0x1fa5d40x77cdata
                                                                                      RT_STRING0x1fad500x84cdata
                                                                                      RT_STRING0x1fb59c0xa60data
                                                                                      RT_STRING0x1fbffc0x7ccdata
                                                                                      RT_STRING0x1fc7c80x274data
                                                                                      RT_STRING0x1fca3c0x294data
                                                                                      RT_STRING0x1fccd00x1fcdata
                                                                                      RT_STRING0x1fcecc0x438data
                                                                                      RT_STRING0x1fd3040x44cdata
                                                                                      RT_STRING0x1fd7500x310data
                                                                                      RT_STRING0x1fda600x3d4data
                                                                                      RT_STRING0x1fde340x2acdata
                                                                                      RT_STRING0x1fe0e00xbcdata
                                                                                      RT_STRING0x1fe19c0x16cdata
                                                                                      RT_STRING0x1fe3080x204data
                                                                                      RT_STRING0x1fe50c0x3dcdata
                                                                                      RT_STRING0x1fe8e80x390data
                                                                                      RT_STRING0x1fec780x3c0data
                                                                                      RT_STRING0x1ff0380x360data
                                                                                      RT_STRING0x1ff3980x43cdata
                                                                                      RT_STRING0x1ff7d40xccdata
                                                                                      RT_STRING0x1ff8a00xb0data
                                                                                      RT_STRING0x1ff9500x27cdata
                                                                                      RT_STRING0x1ffbcc0x3bcdata
                                                                                      RT_STRING0x1fff880x368data
                                                                                      RT_STRING0x2002f00x2d4data
                                                                                      RT_RCDATA0x2005c40x5cdata
                                                                                      RT_RCDATA0x2006200x10data
                                                                                      RT_RCDATA0x2006300x770data
                                                                                      RT_RCDATA0x200da00x18dDelphi compiled form 'TdiffFrm'
                                                                                      RT_RCDATA0x200f300x16a7Delphi compiled form 'TfilepropFrm'
                                                                                      RT_RCDATA0x2025d80xcfdDelphi compiled form 'TfolderKindFrm'
                                                                                      RT_RCDATA0x2032d80x370Delphi compiled form 'TipsEverFrm'
                                                                                      RT_RCDATA0x2036480x29dDelphi compiled form 'TlistSelectFrm'
                                                                                      RT_RCDATA0x2038e80x3cfDelphi compiled form 'TlonginputFrm'
                                                                                      RT_RCDATA0x203cb80x13ff7Delphi compiled form 'TmainFrm'
                                                                                      RT_RCDATA0x217cb00x419Delphi compiled form 'TnewuserpassFrm'
                                                                                      RT_RCDATA0x2180cc0x2597Delphi compiled form 'ToptionsFrm'
                                                                                      RT_RCDATA0x21a6640x396Delphi compiled form 'TpurgeFrm'
                                                                                      RT_RCDATA0x21a9fc0x363Delphi compiled form 'TrunScriptFrm'
                                                                                      RT_RCDATA0x21ad600x2fbDelphi compiled form 'TshellExtFrm'
                                                                                      RT_GROUP_CURSOR0x21b05c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0840x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0980x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0ac0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0c00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0d40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_ICON0x21b0e80x3edataItalianItaly
                                                                                      RT_VERSION0x21b1280x318dataItalianItaly
                                                                                      RT_MANIFEST0x21b4400x29fXML 1.0 document, ASCII text, with CRLF line terminatorsItalianItaly

                                                                                      Imports

                                                                                      DLLImport
                                                                                      oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                      user32.dllGetKeyboardType, DestroyWindow, LoadStringA, MessageBoxA, CharNextA
                                                                                      kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetTickCount, QueryPerformanceCounter, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, RemoveDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCurrentDirectoryA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, CompareStringA, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
                                                                                      kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                      user32.dllCreateWindowExA, WindowFromPoint, WaitMessage, ValidateRect, UpdateWindow, UnregisterClassA, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCaretPos, SetCapture, SetActiveWindow, SendMessageW, SendMessageA, SendDlgItemMessageA, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageW, PeekMessageA, OpenClipboard, OffsetRect, OemToCharBuffA, OemToCharA, MsgWaitForMultipleObjects, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageW, IsDialogMessageA, IsClipboardFormatAvailable, IsChild, IsCharAlphaNumericA, IsCharAlphaA, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowLongA, GetWindowDC, GetUpdateRect, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMessagePos, GetMessageA, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameA, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgItem, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassLongA, GetClassInfoA, GetCaretPos, GetCapture, GetAsyncKeyState, GetActiveWindow, FrameRect, FlashWindow, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageW, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIconIndirect, CreateIcon, CreateCaret, CopyImage, CloseClipboard, ClientToScreen, ChildWindowFromPoint, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharUpperA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                      msimg32.dllGradientFill
                                                                                      gdi32.dllUnrealizeObject, StretchBlt, StartPage, StartDocA, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyPolyline, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPointA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectType, GetObjectA, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipRgn, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExtTextOutA, ExtCreatePen, ExcludeClipRect, EndPage, EndDoc, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateICA, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateDCA, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CombineRgn, BitBlt
                                                                                      version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                      kernel32.dlllstrlenW, lstrcpynW, lstrcpyA, lstrcmpA, WriteFile, WideCharToMultiByte, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TerminateProcess, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetLastError, SetFilePointer, SetFileAttributesA, SetEvent, SetErrorMode, SetEndOfFile, SetCurrentDirectoryA, ResumeThread, ResetEvent, ReadFile, QueryPerformanceFrequency, QueryPerformanceCounter, PeekNamedPipe, OutputDebugStringA, OpenProcess, MultiByteToWideChar, MulDiv, MoveFileA, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, IsBadReadPtr, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalHandle, GlobalLock, GlobalGetAtomNameA, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadLocale, GetTempPathA, GetTempFileNameA, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProfileStringA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameW, GetFullPathNameA, GetFileTime, GetFileSize, GetFileAttributesA, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableA, GetDriveTypeA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindNextFileA, FindFirstFileA, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumCalendarInfoA, EnterCriticalSection, DeviceIoControl, DeleteFileA, DeleteCriticalSection, CreateThread, CreateProcessA, CreatePipe, CreateMutexA, CreateFileA, CreateEventA, CreateDirectoryA, CompareStringW, CompareStringA, CloseHandle
                                                                                      advapi32.dllRegSetValueExA, RegQueryValueExA, RegQueryInfoKeyA, RegOpenKeyExA, RegFlushKey, RegEnumValueA, RegEnumKeyExA, RegDeleteValueA, RegDeleteKeyA, RegCreateKeyExA, RegCloseKey
                                                                                      kernel32.dllSleep
                                                                                      oleaut32.dllGetErrorInfo, SysFreeString
                                                                                      ole32.dllCoTaskMemFree, CoTaskMemAlloc, StringFromCLSID, CoCreateInstance, CoUninitialize, CoInitialize
                                                                                      oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                                                      comctl32.dll_TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                      shell32.dllShell_NotifyIconA, ShellExecuteA, SHGetFileInfoA, SHFileOperationA, DragQueryFileA, DragAcceptFiles
                                                                                      shell32.dllSHGetPathFromIDListA, SHGetMalloc, SHBrowseForFolderA
                                                                                      winspool.drvOpenPrinterA, EnumPrintersA, DocumentPropertiesA, ClosePrinter
                                                                                      comdlg32.dllChooseFontA, GetSaveFileNameA, GetOpenFileNameA
                                                                                      winmm.dlltimeGetTime, PlaySoundA
                                                                                      kernel32.dllGetVersionExA
                                                                                      kernel32.dllMulDiv
                                                                                      shell32.dll

                                                                                      Version Infos

                                                                                      DescriptionData
                                                                                      LegalCopyrightCopyright (C) 2002-2010 Massimo Melina (www.rejetto.com)
                                                                                      InternalNameHFS
                                                                                      FileVersion2.3.0.0
                                                                                      CompanyNamerejetto
                                                                                      LegalTrademarks
                                                                                      Comments
                                                                                      ProductNameHttp File Server
                                                                                      ProductVersion2.3
                                                                                      FileDescription
                                                                                      OriginalFilenamehfs.exe
                                                                                      Translation0x0410 0x04e4

                                                                                      Possible Origin

                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                      ItalianItaly
                                                                                      FrenchFrance
                                                                                      EnglishUnited States

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      TCP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 24, 2021 21:27:33.955357075 CEST4972780192.168.2.7185.20.49.7
                                                                                      May 24, 2021 21:27:34.007930040 CEST8049727185.20.49.7192.168.2.7
                                                                                      May 24, 2021 21:27:34.008044958 CEST4972780192.168.2.7185.20.49.7
                                                                                      May 24, 2021 21:27:34.008574009 CEST4972780192.168.2.7185.20.49.7
                                                                                      May 24, 2021 21:27:34.061012030 CEST8049727185.20.49.7192.168.2.7
                                                                                      May 24, 2021 21:27:34.062905073 CEST8049727185.20.49.7192.168.2.7
                                                                                      May 24, 2021 21:27:34.062926054 CEST8049727185.20.49.7192.168.2.7
                                                                                      May 24, 2021 21:27:34.062993050 CEST4972780192.168.2.7185.20.49.7
                                                                                      May 24, 2021 21:27:34.063910961 CEST4972780192.168.2.7185.20.49.7
                                                                                      May 24, 2021 21:27:34.116339922 CEST8049727185.20.49.7192.168.2.7

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 24, 2021 21:26:15.364415884 CEST6245253192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:15.417660952 CEST53624528.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:15.598253965 CEST5782053192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:15.656748056 CEST53578208.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:15.695535898 CEST5084853192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:15.745712996 CEST53508488.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:16.289452076 CEST6124253192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:16.339087009 CEST53612428.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:17.404550076 CEST5856253192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:17.456932068 CEST53585628.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:18.478482962 CEST5659053192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:18.540669918 CEST53565908.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:18.598256111 CEST6050153192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:18.650311947 CEST53605018.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:19.610204935 CEST5377553192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:19.660253048 CEST53537758.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:21.113945961 CEST5183753192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:21.166131020 CEST53518378.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:22.718183994 CEST5541153192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:22.768688917 CEST53554118.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:24.240747929 CEST6366853192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:24.290091038 CEST53636688.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:25.453555107 CEST5464053192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:25.504585981 CEST53546408.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:26.644530058 CEST5873953192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:26.696171999 CEST53587398.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:27.733686924 CEST6033853192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:27.783020973 CEST53603388.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:28.920090914 CEST5871753192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:28.969948053 CEST53587178.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:29.864845991 CEST5976253192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:29.914041996 CEST53597628.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:30.695818901 CEST5432953192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:30.745378971 CEST53543298.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:32.098417044 CEST5805253192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:32.159338951 CEST53580528.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:33.205581903 CEST5400853192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:33.263540030 CEST53540088.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:34.416299105 CEST5945153192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:34.465806007 CEST53594518.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:35.626372099 CEST5291453192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:35.684406042 CEST53529148.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:37.031044960 CEST6456953192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:37.080537081 CEST53645698.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:39.730110884 CEST5281653192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:39.730667114 CEST5078153192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:39.793993950 CEST53507818.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:39.799544096 CEST53528168.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:40.867248058 CEST5423053192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:40.916799068 CEST53542308.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:26:53.533245087 CEST5491153192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:26:53.594068050 CEST53549118.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:27:10.816457033 CEST4995853192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:27:10.866947889 CEST53499588.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:27:30.215508938 CEST5086053192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:27:30.265175104 CEST53508608.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:27:33.891727924 CEST5045253192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:27:33.950155020 CEST53504528.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:27:41.001808882 CEST5973053192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:27:41.061309099 CEST53597308.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:04.615545034 CEST5931053192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:04.760322094 CEST53593108.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:05.457724094 CEST5191953192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:05.586978912 CEST53519198.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:06.446866035 CEST6429653192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:06.515202999 CEST53642968.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:06.606220961 CEST5668053192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:06.669029951 CEST53566808.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:07.924683094 CEST5882053192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:07.983522892 CEST53588208.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:08.920664072 CEST6098353192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:08.978810072 CEST53609838.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:09.696399927 CEST4924753192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:09.757498980 CEST53492478.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:10.376450062 CEST5228653192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:10.513739109 CEST53522868.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:11.771423101 CEST5606453192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:11.829243898 CEST53560648.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:13.025057077 CEST6374453192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:13.083012104 CEST53637448.8.8.8192.168.2.7
                                                                                      May 24, 2021 21:28:13.671822071 CEST6145753192.168.2.78.8.8.8
                                                                                      May 24, 2021 21:28:13.732264042 CEST53614578.8.8.8192.168.2.7

                                                                                      DNS Queries

                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                      May 24, 2021 21:27:33.891727924 CEST192.168.2.78.8.8.80x28f1Standard query (0)www.rejetto.comA (IP address)IN (0x0001)

                                                                                      DNS Answers

                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                      May 24, 2021 21:27:33.950155020 CEST8.8.8.8192.168.2.70x28f1No error (0)www.rejetto.com185.20.49.7A (IP address)IN (0x0001)

                                                                                      HTTP Request Dependency Graph

                                                                                      • www.rejetto.com

                                                                                      HTTP Packets

                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.749727185.20.49.780C:\Users\user\Desktop\hfs.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      May 24, 2021 21:27:34.008574009 CEST1602OUTGET /hfs/hfs.updateinfo.txt HTTP/1.0
                                                                                      Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, */*
                                                                                      User-Agent: HFS/2.3k
                                                                                      Host: www.rejetto.com
                                                                                      May 24, 2021 21:27:34.062905073 CEST1602INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Mon, 24 May 2021 19:27:32 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 246
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      Last-Modified: Mon, 29 Jun 2020 08:14:32 GMT
                                                                                      ETag: "f6-5a934a60c08f5"
                                                                                      Accept-Ranges: bytes
                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                      Data Raw: 48 46 53 20 75 70 64 61 74 65 20 69 6e 66 6f 0d 0a 5b 6c 61 73 74 20 73 74 61 62 6c 65 5d 0d 0a 32 2e 33 6d 0d 0a 5b 6c 61 73 74 20 73 74 61 62 6c 65 20 62 75 69 6c 64 5d 0d 0a 33 30 30 0d 0a 5b 6c 61 73 74 20 73 74 61 62 6c 65 20 75 72 6c 5d 0d 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 72 65 6a 65 74 74 6f 2e 63 6f 6d 2f 68 66 73 2f 64 6f 77 6e 6c 6f 61 64 0d 0a 5b 6c 61 73 74 20 75 6e 74 65 73 74 65 64 5d 0d 0a 32 2e 34 2e 30 20 52 43 36 0d 0a 5b 6c 61 73 74 20 75 6e 74 65 73 74 65 64 20 62 75 69 6c 64 5d 0d 0a 33 31 38 0d 0a 5b 6c 61 73 74 20 75 6e 74 65 73 74 65 64 20 75 72 6c 5d 0d 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 72 65 6a 65 74 74 6f 2e 63 6f 6d 2f 68 66 73 2f 68 66 73 32 34 72 63 30 36 2e 65 78 65 0d 0a 5b 45 4f 46 5d 0d 0a
                                                                                      Data Ascii: HFS update info[last stable]2.3m[last stable build]300[last stable url]http://www.rejetto.com/hfs/download[last untested]2.4.0 RC6[last untested build]318[last untested url]http://www.rejetto.com/hfs/hfs24rc06.exe[EOF]


                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      CPU Usage

                                                                                      Click to jump to process

                                                                                      Memory Usage

                                                                                      Click to jump to process

                                                                                      High Level Behavior Distribution

                                                                                      Click to dive into process behavior distribution

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:21:26:21
                                                                                      Start date:24/05/2021
                                                                                      Path:C:\Users\user\Desktop\hfs.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\user\Desktop\hfs.exe'
                                                                                      Imagebase:0x400000
                                                                                      File size:2501632 bytes
                                                                                      MD5 hash:369B251EB6D24F63C95273F357359669
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:Borland Delphi
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.229694292.0000000000401000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:8.4%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:4.3%
                                                                                        Total number of Nodes:2000
                                                                                        Total number of Limit Nodes:83

                                                                                        Graph

                                                                                        execution_graph 18658 40da44 18659 40590c 18658->18659 18660 40da55 DeleteFileA 18659->18660 18661 413248 18662 413250 18661->18662 18662->18662 18737 41315c GetThreadLocale 18662->18737 18667 41327e GetThreadLocale 18764 411308 GetLocaleInfoA 18667->18764 18671 40549c 11 API calls 18672 4132a6 18671->18672 18673 411308 12 API calls 18672->18673 18674 4132bc 18673->18674 18675 411308 12 API calls 18674->18675 18676 4132e1 18675->18676 18770 411364 GetLocaleInfoA 18676->18770 18679 411364 GetLocaleInfoA 18680 413313 18679->18680 18681 411308 12 API calls 18680->18681 18682 41332e 18681->18682 18683 411364 GetLocaleInfoA 18682->18683 18684 41334c 18683->18684 18685 411308 12 API calls 18684->18685 18686 413367 18685->18686 18772 4116b4 18686->18772 18738 413190 18737->18738 18739 4131ef GetSystemMetrics 18738->18739 18740 4131e6 18738->18740 18741 413200 GetSystemMetrics 18739->18741 18740->18741 18742 413220 18741->18742 18743 41321a 18741->18743 18745 4113e4 GetThreadLocale 18742->18745 18804 4130e4 GetCPInfo 18743->18804 18748 41140d 18745->18748 18746 4113a0 43 API calls 18746->18748 18747 40549c 11 API calls 18747->18748 18748->18746 18748->18747 18750 411474 18748->18750 18749 4113a0 43 API calls 18749->18750 18750->18749 18751 40549c 11 API calls 18750->18751 18752 4114f1 18750->18752 18751->18750 18753 40546c 11 API calls 18752->18753 18754 41150b 18753->18754 18754->18667 18755 4115f0 GetThreadLocale 18754->18755 18756 411308 12 API calls 18755->18756 18757 411621 18756->18757 18758 411686 18757->18758 18759 41163c GetThreadLocale EnumCalendarInfoA 18757->18759 18761 405448 11 API calls 18758->18761 18760 411659 18759->18760 18760->18760 18762 411670 GetThreadLocale EnumCalendarInfoA 18760->18762 18763 41169b 18761->18763 18762->18758 18763->18667 18765 411350 18764->18765 18766 41133c 18764->18766 18768 40549c 11 API calls 18765->18768 18806 405538 18766->18806 18769 41134e 18768->18769 18769->18671 18771 41138a 18770->18771 18771->18679 18773 405448 11 API calls 18772->18773 18774 4116eb GetThreadLocale 18773->18774 18775 411308 12 API calls 18774->18775 18776 411703 18775->18776 18777 411722 18776->18777 18790 41179c 18776->18790 18778 411743 18777->18778 18779 41178c 18777->18779 18785 411787 18778->18785 18787 405714 11 API calls 18787->18790 18789 405630 11 API calls 18789->18790 18790->18785 18790->18787 18790->18789 18814 412ba8 18790->18814 18818 40596c 18790->18818 18805 4130ff 18804->18805 18805->18742 18807 40550c 11 API calls 18806->18807 18808 405548 18807->18808 18809 405448 11 API calls 18808->18809 18810 405560 18809->18810 18810->18769 20043 50c044 20044 50c05a 20043->20044 20045 430db0 14 API calls 20044->20045 20046 50c074 20045->20046 20047 50c083 20046->20047 20048 430e8c 14 API calls 20046->20048 20049 431358 16 API calls 20047->20049 20048->20047 20057 50c08d 20049->20057 20050 50c111 20052 405448 11 API calls 20050->20052 20051 405b94 11 API calls 20051->20057 20053 50c134 20052->20053 20054 431178 16 API calls 20054->20057 20055 4315a0 13 API calls 20055->20057 20056 4318c8 RegQueryInfoKeyA 20056->20057 20057->20050 20057->20051 20057->20054 20057->20055 20057->20056 20058 430e44 13 API calls 20057->20058 20059 431358 16 API calls 20057->20059 20058->20057 20059->20057 21395 41f458 21402 41eee0 EnterCriticalSection 21395->21402 21397 41f469 21403 41ef80 21397->21403 21399 41f484 21407 41efec LeaveCriticalSection 21399->21407 21401 41f49b 21402->21397 21405 41efca 21403->21405 21406 41ef9a 21403->21406 21404 420298 42 API calls 21404->21406 21405->21399 21406->21404 21406->21405 21407->21401 18386 49da68 18387 49da72 18386->18387 18400 49b968 18387->18400 18389 49da8c 18401 49b971 18400->18401 18433 49a344 18401->18433 18403 49b986 18441 40549c 18403->18441 18405 49b996 18405->18389 18434 49a34d 18433->18434 18447 4951f8 18434->18447 18439 405448 11 API calls 18440 49a378 18439->18440 18440->18403 18443 4054b0 18441->18443 18444 4054a0 18441->18444 18442 4054de 18442->18405 18443->18442 18446 402f5c 11 API calls 18443->18446 18444->18443 18579 40550c 18444->18579 18446->18442 18448 495203 18447->18448 18467 490500 18448->18467 18450 49521b 18471 48f730 18450->18471 18452 495242 18453 405448 11 API calls 18452->18453 18454 495298 18453->18454 18455 405448 11 API calls 18454->18455 18456 4952a5 18455->18456 18457 405448 11 API calls 18456->18457 18458 4952b2 18457->18458 18477 48f22c EnterCriticalSection 18458->18477 18460 4952d6 18478 48f23c LeaveCriticalSection 18460->18478 18462 495301 18463 405448 18462->18463 18464 40544e 18463->18464 18466 405469 18463->18466 18464->18466 18538 402f5c 18464->18538 18466->18439 18468 490509 18467->18468 18479 42bba4 18468->18479 18470 49051e 18470->18450 18472 48f739 18471->18472 18473 42bba4 42 API calls 18472->18473 18474 48f74e 18473->18474 18475 48f769 InitializeCriticalSection 18474->18475 18476 48f782 18475->18476 18476->18452 18477->18460 18478->18462 18480 42bbae 18479->18480 18481 42bbdc 18480->18481 18483 42be44 18480->18483 18481->18470 18484 42be61 18483->18484 18487 42be78 18484->18487 18489 42becc 18484->18489 18486 42beb6 18486->18481 18487->18486 18493 42c5d4 18487->18493 18490 42beec 18489->18490 18498 42bdfc 18490->18498 18492 42bf0e 18492->18487 18496 42c5e9 18493->18496 18494 42c636 18494->18486 18496->18494 18497 42c5d4 42 API calls 18496->18497 18511 42c4dc 18496->18511 18497->18496 18501 42056c 18498->18501 18500 42be1e 18500->18492 18502 420583 18501->18502 18503 420597 18502->18503 18505 420110 18502->18505 18503->18500 18506 420123 18505->18506 18507 420141 18506->18507 18508 4201ec 42 API calls 18506->18508 18509 420298 42 API calls 18507->18509 18508->18507 18510 42014c 18509->18510 18510->18503 18512 42c4f1 18511->18512 18513 42c504 18511->18513 18517 4201ec 18512->18517 18524 420298 18513->18524 18528 407740 18517->18528 18519 42021a 18534 4201ac 18519->18534 18525 4202aa 18524->18525 18526 4202c8 18525->18526 18527 4201ec 42 API calls 18525->18527 18526->18496 18527->18526 18529 407751 18528->18529 18530 407782 18528->18530 18529->18530 18531 406c14 30 API calls 18529->18531 18530->18519 18532 407771 LoadStringA 18531->18532 18533 405538 11 API calls 18532->18533 18533->18530 18535 4201c1 18534->18535 18536 411c44 42 API calls 18535->18536 18537 4201e2 18536->18537 18537->18537 18539 402f6a 18538->18539 18541 402f60 18538->18541 18539->18466 18540 4030d9 18553 4030a8 18540->18553 18541->18539 18541->18540 18545 407878 18541->18545 18546 407887 18545->18546 18547 4078ad TlsGetValue 18545->18547 18546->18540 18548 407892 18547->18548 18549 4078b7 18547->18549 18556 407834 18548->18556 18549->18540 18563 40535c 18553->18563 18558 40783a 18556->18558 18557 40785e 18558->18557 18566 405280 18563->18566 18567 405294 18566->18567 18569 4052bb 18567->18569 18573 4051f4 18567->18573 18580 405510 18579->18580 18581 405534 18579->18581 18584 402f40 18580->18584 18581->18443 19594 572c7c 19598 4078c4 GetModuleHandleA 19594->19598 19597 572d2f 19599 4078f7 19598->19599 19602 4050b8 19599->19602 19603 4050eb 19602->19603 19606 405050 19603->19606 19607 405060 19606->19607 19608 405093 GetAsyncKeyState 19606->19608 19607->19608 19611 4096e8 19607->19611 19635 406bcc 19607->19635 19608->19597 19612 4098d0 19611->19612 19613 409700 19611->19613 19615 4098db 19612->19615 19616 4099ec 19612->19616 19614 409712 19613->19614 19624 40978f Sleep 19613->19624 19619 409721 19614->19619 19626 4097c4 19614->19626 19627 4097bf 19614->19627 19620 4098ee 19615->19620 19628 4098f3 19615->19628 19617 4099f5 19616->19617 19618 40947c VirtualAlloc 19616->19618 19617->19607 19621 4094b1 19618->19621 19622 4094c4 19618->19622 19619->19607 19623 409278 2 API calls 19620->19623 19643 409438 19621->19643 19622->19607 19623->19628 19624->19614 19629 4097a8 Sleep 19624->19629 19634 4097d0 19626->19634 19639 4093bc 19626->19639 19648 409278 19627->19648 19631 4093bc VirtualAlloc 19628->19631 19632 409911 19628->19632 19629->19613 19631->19632 19632->19607 19634->19607 19636 406bf8 19635->19636 19637 406bdc GetModuleFileNameA 19635->19637 19636->19607 19654 406e30 GetModuleFileNameA RegOpenKeyExA 19637->19654 19652 409350 19639->19652 19641 4093c7 VirtualAlloc 19642 4093de 19641->19642 19642->19634 19644 409445 19643->19644 19645 409479 19643->19645 19644->19645 19646 409447 Sleep 19644->19646 19647 409460 Sleep 19644->19647 19645->19622 19646->19644 19647->19644 19649 409287 Sleep 19648->19649 19650 4092ae 19648->19650 19649->19650 19651 4092a1 Sleep 19649->19651 19650->19626 19651->19648 19653 4092f0 19652->19653 19653->19641 19655 406eb3 19654->19655 19656 406e73 RegOpenKeyExA 19654->19656 19672 406c6c GetModuleHandleA 19655->19672 19656->19655 19657 406e91 RegOpenKeyExA 19656->19657 19657->19655 19659 406f3c lstrcpynA GetThreadLocale GetLocaleInfoA 19657->19659 19663 406f73 19659->19663 19664 407056 19659->19664 19661 406ef8 RegQueryValueExA 19662 406f1a RegCloseKey 19661->19662 19665 406f16 19661->19665 19662->19636 19663->19664 19666 406f83 lstrlenA 19663->19666 19664->19636 19665->19662 19667 406f9b 19666->19667 19667->19664 19668 406fc0 lstrcpynA LoadLibraryExA 19667->19668 19669 406fe8 19667->19669 19668->19669 19669->19664 19670 406ff2 lstrcpynA LoadLibraryExA 19669->19670 19670->19664 19671 407024 lstrcpynA LoadLibraryExA 19670->19671 19671->19664 19673 406c97 GetProcAddress 19672->19673 19674 406cda 19672->19674 19673->19674 19676 406cab 19673->19676 19675 406d0d 19674->19675 19677 406e02 RegQueryValueExA 19674->19677 19689 406c4c 19674->19689 19675->19677 19678 406d20 lstrcpynA 19675->19678 19676->19674 19683 406cc1 lstrcpynA 19676->19683 19677->19661 19677->19662 19680 406d3e 19678->19680 19680->19677 19681 406dee lstrcpynA 19680->19681 19684 406c4c CharNextA 19680->19684 19686 406d5a lstrcpynA FindFirstFileA 19680->19686 19681->19677 19683->19677 19684->19680 19685 406c4c CharNextA 19685->19675 19686->19677 19687 406d8b FindClose lstrlenA 19686->19687 19687->19677 19688 406dad lstrcpynA lstrlenA 19687->19688 19688->19680 19690 406c5a 19689->19690 19691 406c66 19690->19691 19692 406c52 CharNextA 19690->19692 19691->19677 19691->19685 19692->19690 20060 4d5478 20061 4d5484 20060->20061 20062 42d4d4 6 API calls 20061->20062 20063 4d54b9 20062->20063 20072 4d5594 20063->20072 20066 48c7bc 12 API calls 20067 4d54f7 20066->20067 20078 4d55b8 20067->20078 20070 405448 11 API calls 20071 4d5516 20070->20071 20073 4d55a1 20072->20073 20074 4d54e8 20072->20074 20090 43c4f8 20073->20090 20074->20066 20079 4d55cf 20078->20079 20133 4135dc 20079->20133 20082 4054e0 11 API calls 20083 4d5606 20082->20083 20084 405b94 11 API calls 20083->20084 20087 4d5628 20083->20087 20084->20087 20085 4d565c 20086 40546c 11 API calls 20085->20086 20088 4d5501 20086->20088 20087->20085 20089 4d5568 2 API calls 20087->20089 20088->20070 20089->20085 20097 43c574 20090->20097 20093 4d5568 20094 4d5577 Shell_NotifyIconA 20093->20094 20095 4d5591 20093->20095 20094->20095 20096 4d5586 Shell_NotifyIconA 20094->20096 20095->20074 20096->20095 20098 43c509 20097->20098 20099 43c58f 20097->20099 20098->20093 20099->20098 20106 42451c 20099->20106 20101 43c5ba 20101->20098 20102 43c5d2 20101->20102 20103 43c5c6 20101->20103 20110 436410 20102->20110 20120 435704 20103->20120 20107 424532 20106->20107 20108 424557 20106->20108 20107->20108 20109 411cd4 42 API calls 20107->20109 20108->20101 20109->20108 20111 436434 20110->20111 20112 436460 GetSystemMetrics GetSystemMetrics 20111->20112 20113 43647b 20111->20113 20114 43648b GetDC 20112->20114 20113->20114 20115 4364a0 GetDeviceCaps GetDeviceCaps 20114->20115 20116 43649b 20114->20116 20118 4364d5 ReleaseDC 20115->20118 20123 43571c 20116->20123 20118->20098 20130 4356d8 20120->20130 20122 43570e 20122->20098 20124 407740 42 API calls 20123->20124 20125 43573c 20124->20125 20126 411bfc 11 API calls 20125->20126 20127 43574b 20126->20127 20128 405448 11 API calls 20127->20128 20129 435765 20128->20129 20129->20115 20131 411cd4 42 API calls 20130->20131 20132 4356ee 20131->20132 20132->20122 20134 413626 20133->20134 20135 41360e 20133->20135 20137 4054e0 11 API calls 20134->20137 20159 40c824 20135->20159 20139 413631 20137->20139 20141 4054e0 11 API calls 20139->20141 20140 40c824 12 API calls 20142 413624 20140->20142 20141->20142 20143 4054e0 11 API calls 20142->20143 20144 413647 20143->20144 20145 405448 11 API calls 20144->20145 20146 41364f 20145->20146 20147 412e34 CompareStringA 20146->20147 20150 413668 20146->20150 20154 4057cc 11 API calls 20146->20154 20155 40596c 11 API calls 20146->20155 20156 4136dc 20146->20156 20158 413673 20146->20158 20147->20146 20148 405448 11 API calls 20149 413739 20148->20149 20151 40546c 11 API calls 20149->20151 20152 405714 11 API calls 20150->20152 20153 413746 20151->20153 20152->20158 20153->20082 20154->20146 20155->20146 20157 405714 11 API calls 20156->20157 20157->20158 20158->20148 20160 40c83c 20159->20160 20161 405538 11 API calls 20160->20161 20162 40c862 20161->20162 20163 40c877 20162->20163 20164 40c868 CharUpperBuffA 20162->20164 20163->20140 20164->20163 21591 41f408 21598 41eee0 EnterCriticalSection 21591->21598 21593 41f419 21599 41f004 21593->21599 21597 41f44b 21598->21593 21600 41f069 21599->21600 21602 41f01f 21599->21602 21605 41efec LeaveCriticalSection 21600->21605 21601 420298 42 API calls 21601->21602 21602->21600 21602->21601 21604 420110 42 API calls 21602->21604 21606 41ea2c 21602->21606 21604->21602 21605->21597 21612 41ea47 21606->21612 21615 41ea7b 21606->21615 21607 420298 42 API calls 21607->21612 21608 41eb15 21608->21602 21610 420298 42 API calls 21610->21615 21611 41eac7 21611->21608 21617 41e9fc VirtualQuery 21611->21617 21612->21607 21614 420110 42 API calls 21612->21614 21612->21615 21618 41e9fc 21612->21618 21613 41e9fc VirtualQuery 21613->21615 21614->21612 21615->21610 21615->21611 21615->21613 21616 420110 42 API calls 21615->21616 21616->21615 21617->21611 21619 41ea16 21618->21619 21620 41ea0e 21618->21620 21619->21612 21621 406b9c VirtualQuery 21620->21621 21621->21619 19958 48c818 19959 48c88b 19958->19959 19960 48c843 19958->19960 19961 40549c 11 API calls 19959->19961 19962 48c7bc 12 API calls 19960->19962 19968 48c889 19961->19968 19965 48c84e 19962->19965 19963 405448 11 API calls 19964 48c8b0 19963->19964 19966 48c86f SetWindowTextA 19965->19966 19965->19968 19967 405448 11 API calls 19966->19967 19967->19968 19968->19963 19969 40d810 19970 40590c 19969->19970 19971 40d821 GetFileAttributesA 19970->19971 19972 40d830 19971->19972 20165 412614 20166 4054e0 11 API calls 20165->20166 20167 412642 20166->20167 20168 40595c 11 API calls 20167->20168 20169 41264a 20168->20169 20170 412656 GetFileVersionInfoSizeA 20169->20170 20171 412665 20170->20171 20172 4126dc 20170->20172 20173 402f40 11 API calls 20171->20173 20174 405448 11 API calls 20172->20174 20175 41266d 20173->20175 20176 4126f1 20174->20176 20177 412692 GetFileVersionInfoA 20175->20177 20178 41269c VerQueryValueA 20177->20178 20179 4126b6 20177->20179 20178->20179 20180 402f5c 11 API calls 20179->20180 20181 4126d4 20180->20181 18828 5692dc 18849 568da0 18828->18849 18831 569364 18832 405448 11 API calls 18831->18832 18834 569379 18832->18834 18837 405448 11 API calls 18834->18837 18839 569381 18837->18839 18850 568db6 18849->18850 18851 568dc7 18849->18851 18949 50b1f8 18850->18949 18851->18831 18853 45d23c 18851->18853 18854 45d2ae 18853->18854 18856 45d253 18853->18856 18860 5691e0 18854->18860 18855 45d297 18855->18854 19124 45d1c8 18855->19124 18856->18855 19115 45b6a8 18856->19115 19264 50c044 18860->19264 18863 50c044 23 API calls 18864 569201 18863->18864 18865 50c044 23 API calls 18864->18865 18866 569210 18865->18866 18867 50c044 23 API calls 18866->18867 18868 56921f 18867->18868 18869 50c044 23 API calls 18868->18869 18953 50b218 18949->18953 18950 50b2c7 18951 40546c 11 API calls 18950->18951 18952 50b2e1 18951->18952 18952->18851 18953->18950 18965 48c610 IsIconic 18953->18965 18963 50b2ac 18964 50b2be MessageBoxA 18963->18964 18964->18950 18966 48c62c SetActiveWindow 18965->18966 18982 48c73b 18965->18982 18967 48c641 18966->18967 18968 48c685 18966->18968 18967->18968 18970 48c661 IsWindowEnabled 18967->18970 19025 48aed4 18968->19025 18970->18968 18971 48c66b DefWindowProcA 18970->18971 18972 48c695 SetWindowPos 18971->18972 18974 48c6d8 18972->18974 18975 48c70b 18972->18975 18974->18975 19033 485088 18974->19033 19037 48b994 18975->19037 18980 48c700 19022 48848c 18980->19022 18981 48c71d 18981->18982 18984 48c735 SetFocus 18981->18984 18985 48c760 18982->18985 18984->18982 18986 48c772 GetLastActivePopup 18985->18986 18987 48c7b5 18985->18987 18986->18987 18988 48c787 18986->18988 18992 50fb88 18987->18992 18988->18987 18989 48c792 IsWindowVisible 18988->18989 18989->18987 18990 48c79f IsWindowEnabled 18989->18990 18990->18987 18991 48c7ac SetForegroundWindow 18990->18991 18991->18987 18993 50fba3 18992->18993 18994 50fbd0 18993->18994 18995 50fbc7 18993->18995 18997 4057cc 11 API calls 18994->18997 18996 405448 11 API calls 18995->18996 18998 50fbce 18996->18998 18997->18998 18999 40546c 11 API calls 18998->18999 19000 50b28d 18999->19000 19001 48c7bc 19000->19001 19002 48c801 19001->19002 19003 48c7d7 GetWindowTextA 19001->19003 19004 40549c 11 API calls 19002->19004 19005 405538 11 API calls 19003->19005 19006 48c7ff 19004->19006 19005->19006 19007 405758 19006->19007 19008 40575c 19007->19008 19009 4057bd 19007->19009 19010 405764 19008->19010 19011 40549c 19008->19011 19010->19009 19013 405773 19010->19013 19014 40549c 11 API calls 19010->19014 19016 40550c 11 API calls 19011->19016 19017 4054b0 19011->19017 19012 4054de 19012->18963 19015 40550c 11 API calls 19013->19015 19014->19013 19019 40578d 19015->19019 19016->19017 19017->19012 19018 402f5c 11 API calls 19017->19018 19018->19012 19020 40549c 11 API calls 19019->19020 19021 4057b9 19020->19021 19021->18963 19053 48321c 19022->19053 19024 48849d 19024->18975 19105 48ae6c SystemParametersInfoA 19025->19105 19028 48aef5 ShowWindow 19030 48af08 19028->19030 19031 48af0f 19028->19031 19108 48aea4 SystemParametersInfoA 19030->19108 19031->18972 19034 4850de 19033->19034 19035 4850a2 19033->19035 19034->18980 19035->19034 19036 4850d8 ShowWindow 19035->19036 19036->19034 19038 48ba0d 19037->19038 19039 48b9a8 19037->19039 19042 48baa0 19038->19042 19039->19038 19040 420298 42 API calls 19039->19040 19041 48b9fe SetWindowPos 19040->19041 19041->19038 19041->19039 19043 48babb 19042->19043 19046 48bb25 19042->19046 19044 48bac1 19043->19044 19048 48bb30 19043->19048 19045 48bacd EnumWindows 19044->19045 19044->19046 19045->19046 19047 48bae8 19045->19047 19109 48ba20 GetWindow 19045->19109 19046->18981 19047->19046 19049 420298 42 API calls 19047->19049 19048->19046 19050 420298 42 API calls 19048->19050 19051 48bb16 ShowOwnedPopups 19049->19051 19052 48bb8e ShowOwnedPopups 19050->19052 19051->19046 19051->19047 19052->19046 19052->19048 19054 483234 19053->19054 19055 483252 19053->19055 19054->19024 19055->19054 19057 4850e4 19055->19057 19058 4854a8 19057->19058 19059 4850fe 19057->19059 19058->19054 19059->19058 19060 48511e 19059->19060 19061 485133 19059->19061 19071 484600 19060->19071 19063 48515f 19061->19063 19065 48514a 19061->19065 19064 48512b 19063->19064 19083 48afd8 19063->19083 19068 484600 42 API calls 19064->19068 19066 484600 42 API calls 19065->19066 19066->19064 19070 485183 19068->19070 19069 489c78 42 API calls 19069->19070 19070->19058 19070->19069 19074 484618 19071->19074 19072 48466e 19098 48afa8 19072->19098 19074->19072 19076 484654 19074->19076 19095 489c78 19074->19095 19077 489c78 42 API calls 19076->19077 19082 484661 19077->19082 19078 489c78 42 API calls 19079 484678 19078->19079 19079->19078 19080 4846a7 19079->19080 19079->19082 19081 489c78 42 API calls 19080->19081 19081->19082 19082->19064 19084 48afee 19083->19084 19085 48b02a 19084->19085 19087 489c78 42 API calls 19084->19087 19089 48b012 19084->19089 19086 48afa8 42 API calls 19085->19086 19092 48b032 19086->19092 19087->19084 19088 48b01d 19088->19064 19091 489c78 42 API calls 19089->19091 19090 489c78 42 API calls 19090->19092 19091->19088 19092->19088 19092->19090 19093 48b05e 19092->19093 19094 489c78 42 API calls 19093->19094 19094->19088 19096 420298 42 API calls 19095->19096 19097 489c92 19096->19097 19097->19074 19101 48af58 19098->19101 19102 48af95 19101->19102 19104 48af6f 19101->19104 19102->19079 19103 420298 42 API calls 19103->19104 19104->19102 19104->19103 19106 48ae8c 19105->19106 19106->19028 19107 48aea4 SystemParametersInfoA 19106->19107 19107->19028 19108->19031 19110 48ba5d 19109->19110 19111 48ba41 19109->19111 19113 48ba62 GetCurrentProcessId 19110->19113 19111->19110 19112 48ba4e GetWindowThreadProcessId 19111->19112 19112->19113 19114 48ba6c 19113->19114 19116 45b702 CheckMenuItem 19115->19116 19117 45b6ba 19115->19117 19116->18855 19118 45b6dc CreateMenu 19117->19118 19119 45b6cf CreatePopupMenu 19117->19119 19120 45b6e7 19118->19120 19119->19120 19121 45b6fa 19120->19121 19129 45a32c 19120->19129 19133 45b38c 19121->19133 19125 45d237 19124->19125 19127 45d1da 19124->19127 19125->18854 19127->19125 19128 45d23c 46 API calls 19127->19128 19258 45d430 19127->19258 19128->19127 19130 45a339 19129->19130 19141 411cd4 19130->19141 19132 45a34a 19132->19132 19135 45b39e 19133->19135 19136 45b3c7 19133->19136 19135->19136 19145 45e574 19135->19145 19191 45a8ec 19136->19191 19139 45b3bd 19183 45ec48 19139->19183 19142 411cde 19141->19142 19143 407740 42 API calls 19142->19143 19144 411cfd 19143->19144 19144->19132 19146 45e5b6 19145->19146 19147 4054e0 11 API calls 19146->19147 19164 45ea1f 19146->19164 19159 45e5e1 19147->19159 19148 40546c 11 API calls 19149 45ea6e 19148->19149 19150 40546c 11 API calls 19149->19150 19151 45ea7b 19150->19151 19152 405448 11 API calls 19151->19152 19153 45ea83 19152->19153 19154 405448 11 API calls 19153->19154 19155 45ea8b 19154->19155 19155->19139 19156 45e773 19157 4054e0 11 API calls 19156->19157 19158 45e77e 19157->19158 19160 45e920 19158->19160 19162 4054e0 11 API calls 19158->19162 19173 40596c 11 API calls 19158->19173 19175 40c568 11 API calls 19158->19175 19177 45e2d4 12 API calls 19158->19177 19219 45e3a8 19158->19219 19235 4059f4 19158->19235 19239 45e318 19158->19239 19159->19156 19176 45d430 42 API calls 19159->19176 19182 40549c 11 API calls 19159->19182 19196 461238 19159->19196 19201 40c568 19159->19201 19205 412e34 19159->19205 19209 45e2d4 19159->19209 19214 461110 19159->19214 19161 45e318 11 API calls 19160->19161 19163 45e92c 19160->19163 19161->19163 19162->19158 19163->19164 19166 412e34 CompareStringA 19163->19166 19168 40549c 11 API calls 19163->19168 19172 40596c 11 API calls 19163->19172 19174 45e3a8 11 API calls 19163->19174 19243 4059ac 19163->19243 19164->19139 19164->19148 19166->19163 19168->19163 19172->19163 19173->19158 19174->19163 19175->19158 19176->19159 19177->19158 19182->19159 19186 45ec5e 19183->19186 19184 45edd8 19184->19136 19185 45d430 42 API calls 19185->19186 19186->19184 19186->19185 19187 45ecd8 19186->19187 19188 45d430 42 API calls 19187->19188 19189 45ed81 19187->19189 19188->19187 19189->19184 19190 45d430 42 API calls 19189->19190 19190->19189 19193 45a915 19191->19193 19192 45aa08 19192->19116 19193->19192 19194 45d430 42 API calls 19193->19194 19195 45a880 42 API calls 19193->19195 19194->19193 19195->19193 19197 405448 11 API calls 19196->19197 19199 46124c 19197->19199 19198 4612da 19198->19159 19199->19198 19200 405630 11 API calls 19199->19200 19200->19199 19203 40c577 19201->19203 19204 40c5b5 19201->19204 19202 405b94 11 API calls 19202->19204 19203->19202 19203->19204 19204->19159 19206 412e4d 19205->19206 19248 412f64 19206->19248 19208 412e5c 19208->19159 19210 412e34 CompareStringA 19209->19210 19211 45e2eb 19210->19211 19212 45e30f 19211->19212 19213 4059ac 11 API calls 19211->19213 19212->19159 19213->19212 19215 40549c 11 API calls 19214->19215 19216 461127 19215->19216 19217 461232 19216->19217 19218 4059ac 11 API calls 19216->19218 19217->19159 19218->19216 19220 45e3e6 19219->19220 19221 45e436 19220->19221 19222 45e505 19220->19222 19223 40596c 11 API calls 19221->19223 19224 4059f4 11 API calls 19222->19224 19232 45e4dd 19222->19232 19226 45e46f 19223->19226 19224->19232 19225 40546c 11 API calls 19227 45e535 19225->19227 19228 45e4df 19226->19228 19229 45e47e 19226->19229 19227->19158 19230 4057cc 11 API calls 19228->19230 19231 40596c 11 API calls 19229->19231 19230->19232 19233 45e4b6 19231->19233 19232->19225 19234 4057cc 11 API calls 19233->19234 19234->19232 19236 4059f8 19235->19236 19238 405a23 19235->19238 19237 405b94 11 API calls 19236->19237 19237->19238 19238->19158 19242 45e330 19239->19242 19240 4054e0 11 API calls 19241 45e3a1 19240->19241 19241->19158 19242->19240 19252 40595c 19243->19252 19245 4059ba 19246 4059f0 19245->19246 19247 405b94 11 API calls 19245->19247 19246->19163 19247->19246 19249 41302f 19248->19249 19250 412f7f 19248->19250 19249->19208 19250->19249 19251 412fde CompareStringA 19250->19251 19251->19249 19251->19250 19253 405918 19252->19253 19254 40550c 11 API calls 19253->19254 19255 405953 19253->19255 19256 40592f 19254->19256 19255->19245 19256->19255 19257 402f5c 11 API calls 19256->19257 19257->19255 19259 45d445 19258->19259 19260 45d44f 19258->19260 19261 45a32c 42 API calls 19259->19261 19262 420298 42 API calls 19260->19262 19261->19260 19263 45d45d 19262->19263 19263->19127 19265 50c05a 19264->19265 19281 430db0 19265->19281 19267 50c074 19268 50c083 19267->19268 19354 430e8c 19267->19354 19285 431358 19268->19285 19271 50c111 19273 405448 11 API calls 19271->19273 19272 405b94 11 API calls 19278 50c08d 19272->19278 19274 50c134 19273->19274 19274->18863 19278->19271 19278->19272 19280 431358 16 API calls 19278->19280 19307 431178 19278->19307 19332 4315a0 19278->19332 19345 4318c8 19278->19345 19348 430e44 19278->19348 19280->19278 19282 430dba 19281->19282 19283 430e8c 14 API calls 19282->19283 19284 430dd5 19283->19284 19284->19267 19286 4054e0 11 API calls 19285->19286 19288 431388 19285->19288 19286->19288 19287 4313ab 19360 4318f8 19287->19360 19288->19287 19289 4059ac 11 API calls 19288->19289 19289->19287 19292 4313cc 19368 43150c 19292->19368 19293 43148a 19295 43149e RegDeleteKeyA 19293->19295 19297 405448 11 API calls 19295->19297 19300 4314bf 19297->19300 19298 431461 19302 431479 RegCloseKey 19298->19302 19299 405538 11 API calls 19305 431402 19299->19305 19301 40546c 11 API calls 19300->19301 19303 4314cc 19301->19303 19302->19278 19303->19278 19304 431429 RegEnumKeyExA 19304->19305 19305->19298 19305->19304 19306 431358 13 API calls 19305->19306 19306->19305 19308 4054e0 11 API calls 19307->19308 19309 4311a2 19308->19309 19310 4059ac 11 API calls 19309->19310 19311 4311c5 19309->19311 19310->19311 19312 4311e9 RegOpenKeyExA 19311->19312 19313 4311fb 19312->19313 19317 431242 19312->19317 19314 43122f 19313->19314 19315 4057cc 11 API calls 19313->19315 19374 430ed4 19314->19374 19315->19314 19318 431261 RegOpenKeyExA 19317->19318 19319 431273 19318->19319 19326 4312b7 19318->19326 19322 4312a7 19319->19322 19323 4057cc 11 API calls 19319->19323 19324 430ed4 13 API calls 19322->19324 19323->19322 19325 43123d 19324->19325 19327 4312d3 RegOpenKeyExA 19326->19327 19327->19325 19328 4312e5 19327->19328 19333 4315ca 19332->19333 19334 43150c RegQueryInfoKeyA 19333->19334 19335 4315d5 19334->19335 19336 43164b 19335->19336 19338 405538 11 API calls 19335->19338 19337 405448 11 API calls 19336->19337 19339 431660 19337->19339 19340 4315e7 19338->19340 19341 405448 11 API calls 19339->19341 19340->19336 19344 4315ef 19340->19344 19342 431668 19341->19342 19342->19278 19343 431615 RegEnumValueA 19343->19344 19344->19336 19344->19343 19346 43150c RegQueryInfoKeyA 19345->19346 19347 4318dc 19346->19347 19347->19278 19349 430e54 19348->19349 19350 430e88 19348->19350 19351 430e69 RegCloseKey 19349->19351 19352 430e5d RegFlushKey 19349->19352 19350->19278 19353 405448 11 API calls 19351->19353 19352->19351 19353->19350 19355 430ea3 19354->19355 19356 430ed0 19354->19356 19357 430ebf 19355->19357 19358 430eac RegCloseKey 19355->19358 19356->19268 19359 430e44 13 API calls 19357->19359 19358->19357 19359->19356 19361 4054e0 11 API calls 19360->19361 19362 431922 19361->19362 19363 4059ac 11 API calls 19362->19363 19364 431945 19362->19364 19363->19364 19365 43196b RegOpenKeyExA 19364->19365 19366 405448 11 API calls 19365->19366 19367 4313bf 19366->19367 19367->19292 19367->19293 19372 403bf8 19368->19372 19370 431527 RegQueryInfoKeyA 19371 4313f0 19370->19371 19371->19298 19371->19299 19373 403bff 19372->19373 19373->19370 19373->19373 19375 430e44 13 API calls 19374->19375 19376 430eeb 19375->19376 19721 4520c8 19722 452121 DefWindowProcA 19721->19722 19723 4520e2 19721->19723 19722->19723 18379 40d880 18384 40590c 18379->18384 18382 40d8a7 GetLastError 18383 40d8af 18382->18383 18385 405910 SetFileAttributesA 18384->18385 18385->18382 18385->18383 23473 41f4a8 23480 41eee0 EnterCriticalSection 23473->23480 23475 41f4be 23481 41edf4 23475->23481 23479 41f4f3 23480->23475 23482 41ec98 42 API calls 23481->23482 23483 41ee0e 23482->23483 23484 41ee1d 23483->23484 23491 41ed64 23483->23491 23486 41eedb 23484->23486 23487 420298 42 API calls 23484->23487 23488 41ec98 42 API calls 23484->23488 23489 420110 42 API calls 23484->23489 23490 41efec LeaveCriticalSection 23486->23490 23487->23484 23488->23484 23489->23484 23490->23479 23492 41ed94 23491->23492 23493 407740 42 API calls 23492->23493 23494 41edb7 23493->23494 23495 411c44 42 API calls 23494->23495 23496 41edc9 23495->23496 23497 405448 11 API calls 23496->23497 23498 41ede6 23497->23498 23498->23484 19693 408aac 19697 4035c0 19693->19697 19695 408ac0 CreateWindowExA 19696 408b03 19695->19696 19697->19695 21317 403cbc 21318 403ce8 21317->21318 21324 403cd3 21317->21324 21319 403d65 GetStdHandle 21318->21319 21327 403d05 CreateFileA 21318->21327 21322 403d5c 21319->21322 21320 403d7e 21325 40312c 4 API calls 21320->21325 21326 403d61 21322->21326 21328 403d85 GetLastError 21322->21328 21324->21318 21324->21320 21329 40312c 4 API calls 21324->21329 21325->21326 21327->21322 21328->21320 21329->21318 19698 40d74c 19699 40590c 19698->19699 19700 40d76e FindFirstFileA 19699->19700 19701 40d781 FindClose 19700->19701 19702 40d7fa 19700->19702 19701->19702 19703 40d793 FileTimeToLocalFileTime FileTimeToSystemTime 19701->19703 19707 40f758 19703->19707 19708 40f77f 19707->19708 19709 40d7d1 19708->19709 19715 40c464 19708->19715 19711 40f56c 19709->19711 19712 40f598 19711->19712 19713 40f5a6 19712->19713 19714 40c464 42 API calls 19712->19714 19713->19702 19714->19713 19716 411cd4 42 API calls 19715->19716 19717 40c47a 19716->19717 19717->19709 19973 40d970 19974 40590c 19973->19974 19975 40d99c FindFirstFileA 19974->19975 19976 40d9b1 19975->19976 19977 40d9cc GetLastError 19975->19977 19986 40d8b8 19976->19986 19979 40d9d4 19977->19979 19980 40d9b9 19980->19979 19983 40da18 19980->19983 19984 40da28 FindClose 19983->19984 19985 40d9ca 19983->19985 19984->19985 19985->19979 19987 40d8e7 19986->19987 19988 40d8c3 FindNextFileA 19987->19988 19989 40d8f5 FileTimeToLocalFileTime FileTimeToDosDateTime 19987->19989 19988->19987 19990 40d8da GetLastError 19988->19990 19991 40d964 19989->19991 19990->19991 19991->19980 23650 41f500 23657 41eee0 EnterCriticalSection 23650->23657 23652 41f513 23658 41eb1c 23652->23658 23656 41f550 23657->23652 23659 41eb7f 23658->23659 23661 41eb33 23658->23661 23663 41efec LeaveCriticalSection 23659->23663 23660 420298 42 API calls 23660->23661 23661->23659 23661->23660 23662 41e8a4 42 API calls 23661->23662 23662->23661 23663->23656 19718 40df0c 19719 40590c 19718->19719 19720 40df1d SetCurrentDirectoryA 19719->19720 20182 407d18 CreateMutexA 20183 426b18 20184 426b7d 20183->20184 20186 426b2d 20183->20186 20185 426b8c 84 API calls 20184->20185 20187 426b88 20185->20187 20194 426b8c 20186->20194 20191 426b60 20221 426090 20191->20221 20193 426b75 20195 426b9b 20194->20195 20197 426bb2 20195->20197 20225 42713c 20195->20225 20241 425cf4 20195->20241 20244 426fb0 20197->20244 20200 425cf4 42 API calls 20201 426bba 20200->20201 20201->20200 20202 426c2b 20201->20202 20247 4268dc 20201->20247 20203 426fb0 42 API calls 20202->20203 20205 426b58 20203->20205 20206 425f04 20205->20206 20207 42603b 20206->20207 20214 425f2e 20206->20214 20209 405448 11 API calls 20207->20209 20208 42601e 20210 426090 42 API calls 20208->20210 20211 426050 20209->20211 20212 426033 20210->20212 20211->20191 20212->20191 20213 4054e0 11 API calls 20213->20214 20214->20208 20214->20213 20216 420298 42 API calls 20214->20216 21277 4255c8 20214->21277 21284 425e68 20214->21284 21292 4254a4 20214->21292 21298 420b50 20214->21298 21305 4204dc 20214->21305 20216->20214 20222 4260d6 20221->20222 20224 4260a2 20221->20224 20222->20193 20223 420298 42 API calls 20223->20224 20224->20222 20224->20223 20226 427cfc 42 API calls 20225->20226 20227 427177 20226->20227 20228 40596c 11 API calls 20227->20228 20229 427273 20227->20229 20339 4261f4 20227->20339 20344 427120 20227->20344 20228->20227 20230 4272a4 20229->20230 20231 427294 20229->20231 20334 421ff4 20230->20334 20267 427528 20231->20267 20235 4261f4 42 API calls 20237 4272a2 20235->20237 20238 405448 11 API calls 20237->20238 20239 427368 20238->20239 20239->20195 20242 427f00 42 API calls 20241->20242 20243 425d05 20242->20243 20243->20195 20245 425b94 42 API calls 20244->20245 20246 426fc1 20245->20246 20246->20201 20248 426912 20247->20248 20249 427cfc 42 API calls 20248->20249 20250 42691d 20249->20250 20251 427cfc 42 API calls 20250->20251 20252 426928 20251->20252 20253 426960 20252->20253 20254 426963 20252->20254 20255 42695a 20252->20255 20266 4269c8 20253->20266 21131 4264dc 20253->21131 21126 426680 20254->21126 21140 426834 20255->21140 20259 42698b 20261 4269af 20259->20261 21136 426794 20259->21136 20262 40546c 11 API calls 20261->20262 20261->20266 20263 426aee 20262->20263 21143 406b2c 20263->21143 20266->20201 20268 4275a4 20267->20268 20323 427563 20267->20323 20271 427685 20268->20271 20272 427725 20268->20272 20273 42766a 20268->20273 20274 4276ea 20268->20274 20275 427608 20268->20275 20276 427708 20268->20276 20277 42764e 20268->20277 20278 4277ef 20268->20278 20279 42780f 20268->20279 20280 4276cc 20268->20280 20281 4276ad 20268->20281 20282 427793 20268->20282 20283 4277f8 20268->20283 20326 42762e 20268->20326 20269 40546c 11 API calls 20287 427830 20269->20287 20270 425ab4 42 API calls 20270->20268 20294 426dd8 42 API calls 20271->20294 20292 4261d0 42 API calls 20272->20292 20422 42634c 20273->20422 20450 427e08 20274->20450 20371 4261d0 20275->20371 20489 427c00 20276->20489 20415 4262d4 20277->20415 20520 42740c 20278->20520 20537 427468 20279->20537 20349 427d44 20280->20349 20435 426c60 20281->20435 20289 4261d0 42 API calls 20282->20289 20527 426f54 20283->20527 20549 405c54 20287->20549 20302 42779b 20289->20302 20303 42772d 20292->20303 20304 427690 20294->20304 20310 4277b9 20302->20310 20311 42779f 20302->20311 20312 427731 20303->20312 20313 427737 20303->20313 20429 41ba90 20304->20429 20305 427634 20401 426ee4 20305->20401 20306 427614 20374 426dd8 20306->20374 20319 426dd8 42 API calls 20310->20319 20318 427f00 42 API calls 20311->20318 20320 427751 20312->20320 20321 427735 20312->20321 20499 427f00 20313->20499 20316 40546c 11 API calls 20325 427845 20316->20325 20318->20326 20319->20326 20327 427f00 42 API calls 20320->20327 20328 426dd8 42 API calls 20321->20328 20323->20268 20323->20270 20325->20237 20326->20269 20330 427759 20327->20330 20331 42777f 20328->20331 20502 4263b4 20330->20502 20517 4273c4 20331->20517 21103 421f94 20334->21103 20340 428044 42 API calls 20339->20340 20341 426208 20340->20341 21123 425ae4 20341->21123 20343 426210 20343->20227 20345 428044 42 API calls 20344->20345 20346 42712e 20345->20346 20347 425ab4 42 API calls 20346->20347 20348 427138 20347->20348 20348->20227 20350 4261d0 42 API calls 20349->20350 20351 427d6b 20350->20351 20352 427d73 20351->20352 20353 427d8b 20351->20353 20354 427e08 48 API calls 20352->20354 20355 427f00 42 API calls 20353->20355 20356 427d7e 20354->20356 20357 427d98 20355->20357 20365 405c54 SysFreeString 20356->20365 20358 427da2 20357->20358 20359 427d9c 20357->20359 20362 426214 42 API calls 20358->20362 20360 427da0 20359->20360 20361 427db4 20359->20361 20552 425ad4 20360->20552 20364 426214 42 API calls 20361->20364 20363 427db2 20362->20363 20368 405b94 11 API calls 20363->20368 20364->20363 20367 4276d7 20365->20367 20443 41c10c 20367->20443 20369 427dd6 20368->20369 20370 426214 42 API calls 20369->20370 20370->20356 20372 427f00 42 API calls 20371->20372 20373 4261e1 20372->20373 20373->20305 20373->20306 20375 427f00 42 API calls 20374->20375 20376 426dec 20375->20376 20377 426e9f 20376->20377 20378 426e72 20376->20378 20379 426e63 20376->20379 20380 426e90 20376->20380 20381 426e81 20376->20381 20382 426e2b 20376->20382 20383 425ad4 42 API calls 20377->20383 20385 40549c 11 API calls 20378->20385 20384 40549c 11 API calls 20379->20384 20388 40549c 11 API calls 20380->20388 20386 40549c 11 API calls 20381->20386 20387 426214 42 API calls 20382->20387 20389 426e61 20383->20389 20384->20389 20385->20389 20386->20389 20390 426e3b 20387->20390 20388->20389 20396 427378 20389->20396 20391 405538 11 API calls 20390->20391 20392 426e4a 20391->20392 20393 405964 11 API calls 20392->20393 20394 426e52 20393->20394 20395 426214 42 API calls 20394->20395 20395->20389 20555 41f6d8 20396->20555 20398 427393 20399 425ad4 42 API calls 20398->20399 20400 4273a9 20398->20400 20399->20400 20400->20326 20402 427f00 42 API calls 20401->20402 20403 426ef5 20402->20403 20404 426f03 20403->20404 20405 426ef9 20403->20405 20408 426214 42 API calls 20404->20408 20406 426f1c 20405->20406 20407 426efd 20405->20407 20412 426214 42 API calls 20406->20412 20409 426f01 20407->20409 20410 426f35 20407->20410 20411 426f13 20408->20411 20414 425ad4 42 API calls 20409->20414 20413 426214 42 API calls 20410->20413 20411->20326 20412->20411 20413->20411 20414->20411 20416 427d44 48 API calls 20415->20416 20417 4262fb 20416->20417 20418 42631d 20417->20418 20419 425ad4 42 API calls 20417->20419 20420 405448 11 API calls 20418->20420 20419->20418 20421 42633a 20420->20421 20421->20326 20423 427e08 48 API calls 20422->20423 20425 426373 20423->20425 20424 426383 20427 405c54 SysFreeString 20424->20427 20425->20424 20426 425ad4 42 API calls 20425->20426 20426->20424 20428 4263a2 20427->20428 20428->20326 20430 41baa4 20429->20430 20433 41bab1 20429->20433 20565 40d274 20430->20565 20432 41baac 20432->20326 20433->20432 20434 40d274 42 API calls 20433->20434 20434->20432 20436 427f00 42 API calls 20435->20436 20437 426c71 20436->20437 20438 426c87 20437->20438 20439 426c75 20437->20439 20569 426ca0 20438->20569 20440 426214 42 API calls 20439->20440 20442 426c85 20440->20442 20442->20326 20444 41c128 20443->20444 20447 41c130 20443->20447 20445 41c142 20444->20445 20446 41c12c 20444->20446 20577 41bfa8 20445->20577 20446->20447 20582 41c048 20446->20582 20447->20326 20451 4261d0 42 API calls 20450->20451 20452 427e32 20451->20452 20453 427e3a 20452->20453 20454 427e55 20452->20454 20455 427d44 48 API calls 20453->20455 20457 427f00 42 API calls 20454->20457 20456 427e45 20455->20456 20465 405448 11 API calls 20456->20465 20458 427e62 20457->20458 20459 427e66 20458->20459 20460 427e6c 20458->20460 20462 427e6a 20459->20462 20463 427e9b 20459->20463 20461 426214 42 API calls 20460->20461 20464 427e7c 20461->20464 20467 425ad4 42 API calls 20462->20467 20466 426214 42 API calls 20463->20466 20591 405eb8 20464->20591 20469 427eeb 20465->20469 20470 427eab 20466->20470 20467->20456 20472 405448 11 API calls 20469->20472 20473 405b94 11 API calls 20470->20473 20475 4276f5 20472->20475 20476 427eb6 20473->20476 20474 426214 42 API calls 20474->20456 20480 41c274 20475->20480 20477 426214 42 API calls 20476->20477 20478 427ec4 20477->20478 20597 4075e8 20478->20597 20481 41c2a4 20480->20481 20483 41c2b1 20480->20483 20482 41c2a8 20481->20482 20481->20483 20485 41c2ac 20482->20485 20487 405c90 3 API calls 20482->20487 20484 41c10c 15 API calls 20483->20484 20484->20485 20486 405448 11 API calls 20485->20486 20488 41c36a 20486->20488 20487->20485 20488->20326 20490 427f00 42 API calls 20489->20490 20491 427c38 20490->20491 20492 425ad4 42 API calls 20491->20492 20494 427c41 20491->20494 20492->20494 20493 427cfc 42 API calls 20493->20494 20494->20493 20495 427c7d 20494->20495 20628 425b18 20494->20628 20497 405448 11 API calls 20495->20497 20498 427cb3 20497->20498 20498->20326 20500 426214 42 API calls 20499->20500 20501 427f19 20500->20501 20501->20326 20503 4263c8 20502->20503 20504 425cf4 42 API calls 20503->20504 20505 4263de 20504->20505 20514 4263ea 20505->20514 20647 421790 20505->20647 20507 425cf4 42 API calls 20507->20514 20508 426442 20510 426fb0 42 API calls 20508->20510 20509 4261d0 42 API calls 20509->20514 20511 42644a 20510->20511 20511->20326 20512 426ee4 42 API calls 20512->20514 20514->20507 20514->20508 20514->20509 20514->20512 20515 426fb0 42 API calls 20514->20515 20516 42713c 74 API calls 20514->20516 20652 426f9c 20514->20652 20515->20514 20516->20514 20742 425430 20517->20742 20519 4273f6 20519->20326 20748 4286ec 20520->20748 20524 427445 20823 415ffc 20524->20823 20528 4261d0 42 API calls 20527->20528 20529 426f65 20528->20529 20530 426f83 20529->20530 20531 426f69 20529->20531 20532 426ee4 42 API calls 20530->20532 20533 427f00 42 API calls 20531->20533 20536 426f81 20532->20536 20534 426f71 20533->20534 20535 426214 42 API calls 20534->20535 20535->20536 20536->20326 20538 4261d0 42 API calls 20537->20538 20539 427488 20538->20539 20540 4274b5 20539->20540 20541 42748c 20539->20541 20543 426dd8 42 API calls 20540->20543 20542 427f00 42 API calls 20541->20542 20546 427497 20542->20546 20544 4274d6 20543->20544 20545 425430 11 API calls 20544->20545 20545->20546 20547 405448 11 API calls 20546->20547 20548 427511 20547->20548 20548->20326 20550 405c68 20549->20550 20551 405c5a SysFreeString 20549->20551 20550->20316 20551->20550 20553 425ab4 42 API calls 20552->20553 20554 425ae1 20553->20554 20554->20363 20563 420bdc EnterCriticalSection 20555->20563 20557 41f6f0 20558 41f742 20557->20558 20560 420298 42 API calls 20557->20560 20562 41f729 20557->20562 20564 420c58 LeaveCriticalSection 20558->20564 20560->20557 20561 41f759 20561->20398 20562->20398 20563->20557 20564->20561 20566 40d288 20565->20566 20567 40d2aa 20566->20567 20568 40c484 42 API calls 20566->20568 20567->20432 20568->20567 20570 427f00 42 API calls 20569->20570 20571 426cb1 20570->20571 20572 426cc7 20571->20572 20573 426cb5 20571->20573 20575 426f54 42 API calls 20572->20575 20574 426214 42 API calls 20573->20574 20576 426cc5 20574->20576 20575->20576 20576->20442 20578 41bfb7 20577->20578 20579 41bfc2 20578->20579 20588 41bf4c 20578->20588 20579->20447 20583 41c076 20582->20583 20584 41c274 15 API calls 20583->20584 20585 41c084 20584->20585 20586 405c54 SysFreeString 20585->20586 20587 41c099 20586->20587 20587->20447 20589 40549c 11 API calls 20588->20589 20590 41bf63 20589->20590 20590->20447 20592 405ec5 20591->20592 20595 405ecc 20591->20595 20611 405c2c 20592->20611 20615 405c44 20595->20615 20598 405c54 SysFreeString 20597->20598 20599 407610 20598->20599 20600 40767d 20599->20600 20602 405eb8 2 API calls 20599->20602 20601 405c54 SysFreeString 20600->20601 20603 407692 20601->20603 20604 40762e 20602->20604 20603->20456 20605 40766a 20604->20605 20606 40765d 20604->20606 20608 405c54 SysFreeString 20605->20608 20607 405eb8 2 API calls 20606->20607 20609 407668 20607->20609 20608->20609 20618 405c90 20609->20618 20612 405c40 20611->20612 20613 405c30 SysAllocStringLen 20611->20613 20612->20595 20613->20612 20614 405c24 20613->20614 20614->20611 20616 405c50 20615->20616 20617 405c4a SysFreeString 20615->20617 20616->20474 20617->20616 20619 405cb7 20618->20619 20621 405c94 20618->20621 20619->20600 20620 405c54 20623 405c68 20620->20623 20624 405c5a SysFreeString 20620->20624 20621->20620 20622 405ca7 SysReAllocStringLen 20621->20622 20622->20619 20625 405c24 20622->20625 20623->20600 20624->20623 20626 405c40 20625->20626 20627 405c30 SysAllocStringLen 20625->20627 20626->20600 20627->20625 20627->20626 20633 41bd78 20628->20633 20631 425b3d 20631->20494 20632 425ad4 42 API calls 20632->20631 20634 41bd9f 20633->20634 20635 41bdb8 20634->20635 20636 41bdae 20634->20636 20638 40d274 42 API calls 20635->20638 20637 41bdcb 20636->20637 20639 41bdb6 20636->20639 20641 40596c 11 API calls 20637->20641 20640 41bdc0 20638->20640 20642 41ba90 42 API calls 20639->20642 20643 405448 11 API calls 20640->20643 20644 41bdf7 20641->20644 20642->20640 20645 41be2d 20643->20645 20646 40d274 42 API calls 20644->20646 20645->20631 20645->20632 20646->20640 20648 4217f4 20647->20648 20650 4217a3 20647->20650 20648->20514 20649 4217d7 20649->20514 20650->20649 20651 420434 42 API calls 20650->20651 20651->20650 20655 425b94 20652->20655 20656 427f00 42 API calls 20655->20656 20657 425ba8 20656->20657 20658 425bc0 20657->20658 20662 428044 20657->20662 20658->20514 20661 425ad4 42 API calls 20661->20658 20663 427f00 42 API calls 20662->20663 20664 428068 20663->20664 20665 4280de 20664->20665 20666 4281c6 20664->20666 20667 4280e4 20664->20667 20668 428165 20664->20668 20669 428108 20664->20669 20670 4281a9 20664->20670 20671 42816e 20664->20671 20672 42812c 20664->20672 20673 42818c 20664->20673 20674 42814d 20664->20674 20675 4280f6 20664->20675 20676 428157 20664->20676 20677 42811a 20664->20677 20678 42819b 20664->20678 20679 4280d8 20664->20679 20680 4281b8 20664->20680 20681 42813c 20664->20681 20682 42817d 20664->20682 20683 405448 11 API calls 20665->20683 20696 4284c4 42 API calls 20666->20696 20709 4284c4 20667->20709 20724 427fd0 20668->20724 20691 4284c4 42 API calls 20669->20691 20692 4284c4 42 API calls 20670->20692 20684 4284c4 42 API calls 20671->20684 20695 427cfc 42 API calls 20672->20695 20688 4284c4 42 API calls 20673->20688 20718 427f20 20674->20718 20689 4284c4 42 API calls 20675->20689 20700 427f9c 42 API calls 20676->20700 20693 4284c4 42 API calls 20677->20693 20690 427f9c 42 API calls 20678->20690 20702 427f70 20679->20702 20694 427f9c 42 API calls 20680->20694 20713 427f9c 20681->20713 20686 4284c4 42 API calls 20682->20686 20698 425bbb 20683->20698 20684->20665 20686->20665 20688->20665 20689->20665 20690->20665 20691->20665 20692->20665 20693->20665 20694->20665 20695->20665 20696->20665 20698->20661 20700->20665 20703 427f75 20702->20703 20704 425cf4 42 API calls 20703->20704 20705 427f8f 20703->20705 20706 428044 42 API calls 20703->20706 20704->20703 20707 426fb0 42 API calls 20705->20707 20706->20703 20708 427f9a 20707->20708 20708->20665 20710 42851a 20709->20710 20711 4284d9 20709->20711 20710->20665 20711->20710 20712 426214 42 API calls 20711->20712 20712->20711 20714 426214 42 API calls 20713->20714 20715 427fb8 20714->20715 20716 4284c4 42 API calls 20715->20716 20717 427fca 20716->20717 20717->20665 20719 427f3c 20718->20719 20720 427cfc 42 API calls 20719->20720 20721 427f4d 20719->20721 20720->20719 20722 405448 11 API calls 20721->20722 20723 427f62 20722->20723 20723->20665 20725 427fd5 20724->20725 20726 428037 20725->20726 20727 4261d0 42 API calls 20725->20727 20730 428044 42 API calls 20725->20730 20731 4284c4 42 API calls 20725->20731 20732 425cf4 42 API calls 20725->20732 20734 426fb0 42 API calls 20725->20734 20735 4281f4 20725->20735 20728 426fb0 42 API calls 20726->20728 20727->20725 20729 428042 20728->20729 20729->20665 20730->20725 20731->20725 20732->20725 20734->20725 20736 427cfc 42 API calls 20735->20736 20737 42821b 20736->20737 20738 428044 42 API calls 20737->20738 20739 428223 20738->20739 20740 405448 11 API calls 20739->20740 20741 428238 20740->20741 20741->20725 20743 42543a 20742->20743 20744 40549c 11 API calls 20743->20744 20745 425474 20744->20745 20746 40549c 11 API calls 20745->20746 20747 425482 20746->20747 20747->20519 20826 415fe8 20748->20826 20750 428715 20751 4261d0 42 API calls 20750->20751 20752 42871d 20751->20752 20753 4288d1 20752->20753 20755 428820 20752->20755 20756 4287c1 20752->20756 20757 4288a6 20752->20757 20758 4287a5 20752->20758 20759 42884a 20752->20759 20760 42880b 20752->20760 20761 428788 20752->20761 20762 42888f 20752->20762 20763 4287f6 20752->20763 20764 428877 20752->20764 20765 428835 20752->20765 20766 42885f 20752->20766 20767 4287dd 20752->20767 20768 4288bd 20752->20768 20754 411cd4 42 API calls 20753->20754 20810 4287a0 20754->20810 20773 426ca0 42 API calls 20755->20773 20779 426ee4 42 API calls 20756->20779 20887 428520 20757->20887 20777 426ee4 42 API calls 20758->20777 20860 426d8c 20759->20860 20841 426cec 20760->20841 20774 427f00 42 API calls 20761->20774 20770 427f00 42 API calls 20762->20770 20769 426c60 42 API calls 20763->20769 20782 427e08 48 API calls 20764->20782 20849 426d38 20765->20849 20780 427d44 48 API calls 20766->20780 20781 426ee4 42 API calls 20767->20781 20775 426f54 42 API calls 20768->20775 20783 4287fe 20769->20783 20784 428897 20770->20784 20787 428828 20773->20787 20788 428790 20774->20788 20789 4288c5 20775->20789 20791 4287ad 20777->20791 20793 4287c9 20779->20793 20794 42886a 20780->20794 20795 4287e5 20781->20795 20796 428882 20782->20796 20838 41a370 20783->20838 20883 41a348 20784->20883 20786 4288af 20802 41a370 52 API calls 20787->20802 20788->20810 20831 41b71c 20788->20831 20913 41a274 20789->20913 20834 41a178 20791->20834 20807 41a178 52 API calls 20793->20807 20871 41a3ac 20794->20871 20809 41a178 52 API calls 20795->20809 20877 41a3d8 20796->20877 20800 41a370 52 API calls 20800->20810 20802->20810 20807->20810 20809->20810 20812 415ffc 52 API calls 20810->20812 20813 4288fd 20812->20813 20814 405c54 SysFreeString 20813->20814 20815 428905 20814->20815 20816 405448 11 API calls 20815->20816 20817 427431 20816->20817 20818 41c770 20817->20818 20819 41c77f 20818->20819 20820 41c78a 20819->20820 21100 41c714 20819->21100 20820->20524 20824 415fe8 52 API calls 20823->20824 20825 416002 20824->20825 20825->20326 20827 415ff5 20826->20827 20828 415fef 20826->20828 20917 415f6c 20827->20917 20828->20750 21034 415d50 20831->21034 20835 41a188 20834->20835 20837 41a18f 20834->20837 20836 415f6c 52 API calls 20835->20836 20836->20837 20837->20810 20839 415fe8 52 API calls 20838->20839 20840 41a376 20839->20840 20840->20810 20842 427f00 42 API calls 20841->20842 20843 426cfd 20842->20843 20844 426d13 20843->20844 20845 426d01 20843->20845 20847 426f54 42 API calls 20844->20847 20846 426214 42 API calls 20845->20846 20848 426d11 20846->20848 20847->20848 20848->20800 20850 427f00 42 API calls 20849->20850 20851 426d49 20850->20851 20852 426d5f 20851->20852 20853 426d4d 20851->20853 20855 426f54 42 API calls 20852->20855 20854 426214 42 API calls 20853->20854 20856 426d5d 20854->20856 20855->20856 20857 41a398 20856->20857 20858 415fe8 52 API calls 20857->20858 20859 41a39e 20858->20859 20859->20810 20861 427f00 42 API calls 20860->20861 20862 426d9d 20861->20862 20863 426db3 20862->20863 20864 426da1 20862->20864 20866 426f54 42 API calls 20863->20866 20865 426214 42 API calls 20864->20865 20867 426db1 20865->20867 20866->20867 20868 41a384 20867->20868 20869 415fe8 52 API calls 20868->20869 20870 41a38a 20869->20870 20870->20810 20872 41a3c0 20871->20872 20873 41a3b9 20871->20873 20875 40549c 11 API calls 20872->20875 20874 415f6c 52 API calls 20873->20874 20874->20872 20876 41a3d4 20875->20876 20876->20810 20878 41a3e5 20877->20878 20879 41a3ec 20877->20879 20880 415f6c 52 API calls 20878->20880 21037 405e6c 20879->21037 20880->20879 20884 41a355 20883->20884 20885 41a35c 20883->20885 20886 415f6c 52 API calls 20884->20886 20885->20810 20886->20885 20888 425b94 42 API calls 20887->20888 20889 42854d 20888->20889 20890 426214 42 API calls 20889->20890 20891 428591 20890->20891 20892 426214 42 API calls 20891->20892 20893 4285b3 20892->20893 20894 4252a0 11 API calls 20893->20894 20895 4285c7 20894->20895 20896 427d44 48 API calls 20895->20896 20897 4285e3 20896->20897 20898 426214 42 API calls 20897->20898 20899 4285f3 20898->20899 20900 426214 42 API calls 20899->20900 20901 428612 20900->20901 21050 41b634 EnterCriticalSection 20901->21050 20903 411cd4 42 API calls 20905 42864e 20903->20905 20904 42861d 20904->20903 20904->20905 20905->20786 20914 41a281 20913->20914 20915 41a288 20913->20915 20916 415f6c 52 API calls 20914->20916 20915->20810 20916->20915 20918 415f87 20917->20918 20919 415f7a VariantClear 20917->20919 20920 415f9d 20918->20920 20921 415f8e 20918->20921 20931 415c38 20919->20931 20924 415fb5 20920->20924 20925 415fbe 20920->20925 20930 415f85 20920->20930 20923 405448 11 API calls 20921->20923 20923->20930 20935 415df0 20924->20935 20950 41b578 20925->20950 20928 415fc7 20929 415fd7 VariantClear VariantInit 20928->20929 20928->20930 20929->20930 20930->20750 20932 415c41 20931->20932 20933 415c3c 20931->20933 20932->20930 20956 4159e4 20933->20956 20936 415e18 20935->20936 20937 415e0e 20935->20937 20939 415f54 VariantClear 20936->20939 20942 415e82 SafeArrayGetLBound 20936->20942 20948 415ee4 20936->20948 20938 415c38 43 API calls 20937->20938 20938->20936 20940 415c38 43 API calls 20939->20940 20941 415f65 20940->20941 20941->20930 20943 415c38 43 API calls 20942->20943 20944 415ea9 SafeArrayGetUBound 20943->20944 20945 415c38 43 API calls 20944->20945 20945->20936 20946 415f1d SafeArrayPtrOfIndex 20947 415c38 43 API calls 20946->20947 20947->20948 20948->20939 20948->20946 20949 415fe8 48 API calls 20948->20949 20949->20948 20951 41b58c 20950->20951 20952 41b627 20951->20952 20953 41b5a9 EnterCriticalSection 20951->20953 20952->20928 20955 41b5cb 20953->20955 20954 41b608 LeaveCriticalSection 20954->20928 20955->20954 20957 4159ec 20956->20957 20957->20957 20958 415a46 20957->20958 20959 415a0d 20957->20959 20960 415a51 20958->20960 20961 415ad3 20958->20961 20962 415a13 20959->20962 20963 415aad 20959->20963 20964 415af9 20960->20964 20965 415a5a 20960->20965 20969 407740 42 API calls 20961->20969 20967 415a37 20962->20967 20968 415a1a 20962->20968 20966 407740 42 API calls 20963->20966 20972 407740 42 API calls 20964->20972 20973 415b45 20965->20973 20974 415a65 20965->20974 20975 415aba 20966->20975 20970 415a7d 20967->20970 20971 415a3e 20967->20971 20976 415a73 20968->20976 20977 415a1c 20968->20977 20978 415ae0 20969->20978 20986 407740 42 API calls 20970->20986 20979 415a32 20971->20979 20980 415aa3 20971->20980 20982 415b06 20972->20982 20981 407740 42 API calls 20973->20981 20974->20979 20983 415b6b 20974->20983 20984 411bfc 11 API calls 20975->20984 21016 41575c 20976->21016 20987 415a27 20977->20987 20988 415b1f 20977->20988 20989 411bfc 11 API calls 20978->20989 21030 4112a4 FormatMessageA 20979->21030 21023 41584c 20980->21023 20991 415b52 20981->20991 20992 411bfc 11 API calls 20982->20992 20993 407740 42 API calls 20983->20993 21012 415a78 20984->21012 20995 415a8a 20986->20995 20987->20979 20996 415b8e 20987->20996 20994 407740 42 API calls 20988->20994 20989->21012 20997 411bfc 11 API calls 20991->20997 20992->21012 20999 415b78 20993->20999 21000 415b2c 20994->21000 21001 411bfc 11 API calls 20995->21001 21002 407740 42 API calls 20996->21002 20997->21012 21005 411bfc 11 API calls 20999->21005 21006 411bfc 11 API calls 21000->21006 21001->21012 21003 415b9b 21002->21003 21008 411bfc 11 API calls 21003->21008 21005->21012 21006->21012 21007 40546c 11 API calls 21010 415c1b 21007->21010 21008->21012 21009 407740 42 API calls 21013 415bed 21009->21013 21011 40546c 11 API calls 21010->21011 21014 415c28 21011->21014 21012->21007 21015 411c44 42 API calls 21013->21015 21014->20932 21015->21012 21017 407740 42 API calls 21016->21017 21018 41577c 21017->21018 21019 411bfc 11 API calls 21018->21019 21020 41578b 21019->21020 21021 405448 11 API calls 21020->21021 21022 4157a5 21021->21022 21022->21012 21024 407740 42 API calls 21023->21024 21025 41586c 21024->21025 21026 411bfc 11 API calls 21025->21026 21027 41587b 21026->21027 21028 405448 11 API calls 21027->21028 21029 415895 21028->21029 21029->21012 21031 4112d8 21030->21031 21032 405538 11 API calls 21031->21032 21033 411304 21032->21033 21033->21009 21035 415fe8 52 API calls 21034->21035 21036 415d5a 21035->21036 21036->20810 21038 405e7f 21037->21038 21041 405d4c 21038->21041 21040 405eae 21040->20810 21042 405c54 21041->21042 21043 405d54 SysAllocStringLen 21041->21043 21046 405c68 21042->21046 21047 405c5a SysFreeString 21042->21047 21044 405c24 21043->21044 21045 405d64 SysFreeString 21043->21045 21048 405c40 21044->21048 21049 405c30 SysAllocStringLen 21044->21049 21045->21040 21046->21040 21047->21046 21048->21040 21049->21044 21049->21048 21052 41b67f 21050->21052 21051 41b6d5 LeaveCriticalSection 21051->20904 21052->21051 21101 416310 60 API calls 21100->21101 21102 41c72b 21101->21102 21102->20524 21104 421fa4 21103->21104 21106 421fd4 21103->21106 21104->21106 21113 422064 21104->21113 21107 425bc4 21106->21107 21108 425be4 21107->21108 21109 422029 21108->21109 21117 422d04 21108->21117 21109->20235 21109->20237 21110 425bf8 21111 405448 11 API calls 21110->21111 21111->21109 21116 422093 21113->21116 21114 40546c 11 API calls 21115 422107 21114->21115 21115->21106 21116->21114 21118 426f9c 42 API calls 21117->21118 21119 422d2b 21118->21119 21120 425cf4 42 API calls 21119->21120 21121 427d44 48 API calls 21119->21121 21122 422d6d 21119->21122 21120->21119 21121->21119 21122->21110 21124 411d1c 42 API calls 21123->21124 21125 425b0f 21124->21125 21125->20343 21149 42842c 21126->21149 21128 426734 21128->20253 21130 452010 48 API calls 21130->21128 21132 4264ee 21131->21132 21133 42655f 21132->21133 21134 42c4dc 42 API calls 21132->21134 21176 406a2c 21132->21176 21133->20259 21134->21132 21138 4267c0 21136->21138 21137 4267ee 21137->20261 21138->21137 21139 41f888 42 API calls 21138->21139 21139->21137 21141 42842c 45 API calls 21140->21141 21142 426859 21141->21142 21142->20253 21144 406b64 21143->21144 21147 406b32 21143->21147 21144->20201 21145 406b5c 21146 402f5c 11 API calls 21145->21146 21146->21144 21147->21144 21147->21145 21239 406038 21147->21239 21156 4260f0 21149->21156 21152 4260f0 45 API calls 21153 42847b 21152->21153 21154 41f29c 42 API calls 21153->21154 21155 4266a6 21153->21155 21154->21155 21155->21128 21155->21130 21163 426107 21156->21163 21157 42616f 21158 426191 21157->21158 21159 42617b 21157->21159 21161 41f30c 45 API calls 21158->21161 21165 41f1f4 21159->21165 21162 42618c 21161->21162 21162->21152 21162->21153 21163->21157 21163->21162 21164 4043e0 12 API calls 21163->21164 21164->21163 21174 41eee0 EnterCriticalSection 21165->21174 21167 41f26a 21175 41efec LeaveCriticalSection 21167->21175 21169 41f281 21169->21162 21170 420298 42 API calls 21171 41f20f 21170->21171 21171->21167 21171->21170 21172 41e80c 43 API calls 21171->21172 21173 41f25b 21171->21173 21172->21171 21173->21162 21174->21171 21175->21169 21179 4068a0 21176->21179 21180 4068bf 21179->21180 21185 4068d9 21179->21185 21181 4068ca 21180->21181 21182 403100 11 API calls 21180->21182 21196 406898 21181->21196 21182->21181 21184 4068d4 21184->21132 21186 406922 21185->21186 21187 403100 11 API calls 21185->21187 21188 40692f 21186->21188 21189 406964 21186->21189 21187->21186 21190 402f74 11 API calls 21188->21190 21191 402f40 11 API calls 21189->21191 21193 40695f 21190->21193 21192 40696e 21191->21192 21192->21193 21199 406880 21192->21199 21193->21184 21195 4068a0 16 API calls 21193->21195 21195->21193 21197 406b2c 13 API calls 21196->21197 21198 40689d 21197->21198 21198->21184 21202 40636c 21199->21202 21201 40688b 21201->21193 21203 406381 21202->21203 21217 4063a7 21202->21217 21204 406386 21203->21204 21205 4063c9 21203->21205 21208 40638b 21204->21208 21209 4063dd 21204->21209 21207 405c90 3 API calls 21205->21207 21219 4063c4 21205->21219 21206 40549c 11 API calls 21206->21217 21207->21205 21211 406390 21208->21211 21218 4063f1 21208->21218 21209->21219 21221 406238 21209->21221 21212 406412 21211->21212 21213 406395 21211->21213 21212->21219 21226 406250 21212->21226 21216 406443 21213->21216 21213->21217 21213->21219 21215 40636c 16 API calls 21215->21218 21216->21219 21235 406b68 21216->21235 21217->21206 21217->21219 21218->21215 21218->21219 21219->21201 21222 406241 21221->21222 21223 406248 21221->21223 21222->21209 21224 403100 11 API calls 21223->21224 21225 40624f 21224->21225 21225->21209 21228 40626a 21226->21228 21227 40549c 11 API calls 21227->21228 21228->21227 21229 405c90 3 API calls 21228->21229 21230 406238 11 API calls 21228->21230 21231 40636c 16 API calls 21228->21231 21232 406250 16 API calls 21228->21232 21233 406356 21228->21233 21234 406b68 13 API calls 21228->21234 21229->21228 21230->21228 21231->21228 21232->21228 21233->21212 21234->21228 21236 406b6f 21235->21236 21237 406b89 21236->21237 21238 406b2c 13 API calls 21236->21238 21237->21216 21238->21237 21240 406041 21239->21240 21260 406076 21239->21260 21241 406056 21240->21241 21242 40607b 21240->21242 21245 406098 21241->21245 21246 40605a 21241->21246 21243 406082 21242->21243 21244 40608c 21242->21244 21247 405448 11 API calls 21243->21247 21248 40546c 11 API calls 21244->21248 21249 4060a6 21245->21249 21250 40609f 21245->21250 21251 40605e 21246->21251 21252 4060af 21246->21252 21247->21260 21248->21260 21264 405c6c 21249->21264 21254 405c54 SysFreeString 21250->21254 21256 406062 21251->21256 21257 4060be 21251->21257 21252->21260 21268 406020 21252->21268 21254->21260 21258 4060dc 21256->21258 21263 406066 21256->21263 21259 406038 13 API calls 21257->21259 21257->21260 21258->21260 21273 405fec 21258->21273 21259->21257 21260->21145 21262 406b2c 13 API calls 21262->21263 21263->21260 21263->21262 21265 405c72 21264->21265 21266 405c78 SysFreeString 21265->21266 21267 405c8a 21265->21267 21266->21265 21267->21260 21269 406030 21268->21269 21270 406029 21268->21270 21271 403100 11 API calls 21269->21271 21270->21252 21272 406037 21271->21272 21272->21252 21274 405ffe 21273->21274 21275 406038 13 API calls 21274->21275 21276 406017 21274->21276 21275->21274 21276->21258 21278 425696 21277->21278 21283 4255f6 21277->21283 21279 405448 11 API calls 21278->21279 21280 4256b1 21279->21280 21280->20214 21281 405538 11 API calls 21281->21283 21283->21278 21283->21281 21309 42c398 21283->21309 21313 420bdc EnterCriticalSection 21284->21313 21286 425e7b 21287 425ee1 21286->21287 21290 420298 42 API calls 21286->21290 21291 420110 42 API calls 21286->21291 21314 420c58 LeaveCriticalSection 21287->21314 21289 425ef8 21289->20214 21290->21286 21291->21286 21293 4254c2 21292->21293 21294 405538 11 API calls 21293->21294 21297 425505 21293->21297 21295 4254ee 21294->21295 21296 4059ac 11 API calls 21295->21296 21296->21297 21297->20214 21315 420bdc EnterCriticalSection 21298->21315 21300 420b64 21301 420b8c 21300->21301 21303 4201ec 42 API calls 21300->21303 21316 420c58 LeaveCriticalSection 21301->21316 21303->21301 21304 420bd0 21304->20214 21306 4204f2 21305->21306 21307 420510 21306->21307 21308 4201ec 42 API calls 21306->21308 21307->20214 21308->21307 21310 42c3f7 21309->21310 21311 42c3aa 21309->21311 21310->21283 21311->21310 21312 420298 42 API calls 21311->21312 21312->21311 21313->21286 21314->21289 21315->21300 21316->21304 21330 406f3c lstrcpynA GetThreadLocale GetLocaleInfoA 21331 406f73 21330->21331 21332 407056 21330->21332 21331->21332 21333 406f83 lstrlenA 21331->21333 21334 406f9b 21333->21334 21334->21332 21335 406fc0 lstrcpynA LoadLibraryExA 21334->21335 21336 406fe8 21334->21336 21335->21336 21336->21332 21337 406ff2 lstrcpynA LoadLibraryExA 21336->21337 21337->21332 21338 407024 lstrcpynA LoadLibraryExA 21337->21338 21338->21332 20034 4689f4 20039 4689b4 20034->20039 20036 405448 11 API calls 20037 468a52 20036->20037 20038 468a1e 20038->20036 20040 4689c8 20039->20040 20041 405538 11 API calls 20040->20041 20042 4689d8 20041->20042 20042->20038 19724 41fb8c 19725 41fba2 19724->19725 19726 41fbd7 19725->19726 19746 41f9bc 19725->19746 19734 41fad8 19726->19734 19730 41fc02 19731 41fc1a 19730->19731 19760 41fa6c 19730->19760 19735 41fb61 19734->19735 19738 41fb06 19734->19738 19736 405448 11 API calls 19735->19736 19737 41fb7c 19736->19737 19737->19730 19755 41fa24 19737->19755 19738->19735 19739 41fad8 51 API calls 19738->19739 19740 41fb22 19739->19740 19773 406bc4 19740->19773 19747 407878 4 API calls 19746->19747 19750 41f9c6 19747->19750 19748 41f9e9 19749 407878 4 API calls 19748->19749 19751 41f9f7 19749->19751 19750->19748 19752 407878 4 API calls 19750->19752 19753 407878 4 API calls 19751->19753 19752->19748 19754 41fa18 19753->19754 19754->19726 19756 407878 4 API calls 19755->19756 19759 41fa2f 19756->19759 19757 41fa66 19757->19730 19758 420298 42 API calls 19758->19759 19759->19757 19759->19758 19761 407878 4 API calls 19760->19761 19762 41fa76 19761->19762 19763 407878 4 API calls 19762->19763 19764 41fa86 19763->19764 19955 420434 19764->19955 19767 407878 4 API calls 19768 41fa9e 19767->19768 19769 420110 42 API calls 19768->19769 19770 41fab3 19769->19770 19771 41fac1 19770->19771 19772 407878 4 API calls 19770->19772 19771->19731 19772->19771 19789 406b9c VirtualQuery 19773->19789 19776 406c14 19777 406c23 19776->19777 19779 406c39 19776->19779 19778 406bcc 30 API calls 19777->19778 19777->19779 19778->19779 19780 41f918 19779->19780 19781 41f92d 19780->19781 19782 41f93f FindResourceA 19781->19782 19783 41f9b3 19782->19783 19784 41f95a 19782->19784 19783->19735 19791 4250a0 19784->19791 19786 41f96f 19795 4246a4 19786->19795 19790 406bb6 19789->19790 19790->19776 19792 4250aa 19791->19792 19800 4251a4 FindResourceA 19792->19800 19794 4250e0 19794->19786 19834 4252a0 19795->19834 19797 4246c4 19838 4278c4 19797->19838 19801 4251d3 19800->19801 19802 4251da LoadResource 19800->19802 19810 425104 19801->19810 19803 425200 SizeofResource LockResource 19802->19803 19804 4251f9 19802->19804 19807 425228 19803->19807 19806 425104 42 API calls 19804->19806 19809 4251ff 19806->19809 19807->19794 19809->19803 19811 425129 19810->19811 19813 425137 19810->19813 19822 40d138 19811->19822 19814 407740 42 API calls 19813->19814 19815 425164 19814->19815 19826 411c44 19815->19826 19817 425173 19818 405448 11 API calls 19817->19818 19819 42518d 19818->19819 19820 405448 11 API calls 19819->19820 19821 425195 19820->19821 19821->19802 19823 40d148 19822->19823 19824 405538 11 API calls 19823->19824 19825 40d150 19824->19825 19825->19813 19827 411c54 19826->19827 19828 40e7d0 42 API calls 19827->19828 19829 411c85 19828->19829 19830 40549c 11 API calls 19829->19830 19831 411c93 19830->19831 19832 405448 11 API calls 19831->19832 19833 411ca8 19832->19833 19833->19817 19835 4252aa 19834->19835 19836 402f40 11 API calls 19835->19836 19837 4252cc 19836->19837 19837->19797 19863 427cc8 19838->19863 19841 427971 19843 427cfc 42 API calls 19841->19843 19842 42793c 19879 427cfc 19842->19879 19845 427982 19843->19845 19848 42798b 19845->19848 19849 427998 19845->19849 19851 427cfc 42 API calls 19848->19851 19852 427cfc 42 API calls 19849->19852 19899 426214 19863->19899 19865 4278fd 19865->19841 19865->19842 19880 426214 42 API calls 19879->19880 19881 427d18 19880->19881 19882 405538 11 API calls 19881->19882 19902 42621f 19899->19902 19900 426259 19900->19865 19903 425ab4 19900->19903 19902->19900 19906 426260 19902->19906 19904 411cd4 42 API calls 19903->19904 19905 425aca 19904->19905 19905->19865 19907 42627f 19906->19907 19908 4262a0 19907->19908 19909 411cd4 42 API calls 19907->19909 19908->19902 19909->19908 19956 420298 42 API calls 19955->19956 19957 41fa97 19956->19957 19957->19767 19992 41f390 20000 41eee0 EnterCriticalSection 19992->20000 19995 41f3a1 19996 41f3e5 19995->19996 20001 41eef8 19995->20001 20006 41ef28 19995->20006 20010 41efec LeaveCriticalSection 19996->20010 19999 41f3fc 20000->19995 20011 41ec98 20001->20011 20004 41ef23 20004->19995 20007 41ef73 20006->20007 20009 41ef46 20006->20009 20007->19995 20008 420298 42 API calls 20008->20009 20009->20007 20009->20008 20010->19999 20012 41ecf2 20011->20012 20014 41ecb7 20011->20014 20012->20004 20016 41e8fc 20012->20016 20013 420298 42 API calls 20013->20014 20014->20012 20014->20013 20024 41e6c0 20014->20024 20017 41e92c 20016->20017 20018 41e80c 43 API calls 20017->20018 20019 41e945 20018->20019 20020 411d1c 42 API calls 20019->20020 20021 41e974 20019->20021 20020->20021 20022 405448 11 API calls 20021->20022 20023 41e9b7 20022->20023 20023->20004 20025 41e6e0 20024->20025 20026 41e6d5 20024->20026 20028 41e64c 42 API calls 20025->20028 20029 41e6fb 20025->20029 20030 41e64c 20026->20030 20028->20029 20029->20014 20031 41e6b9 20030->20031 20033 41e66b 20030->20033 20031->20025 20032 420298 42 API calls 20032->20033 20033->20031 20033->20032

                                                                                        Executed Functions

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000105,00400000,005737CC), ref: 00406E4C
                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,00400000,005737CC), ref: 00406E6A
                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,00400000,005737CC), ref: 00406E88
                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00406EA6
                                                                                        • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,00406F35,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00406EEF
                                                                                        • RegQueryValueExA.ADVAPI32(?,0040709C,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,00406F35,?,80000001), ref: 00406F0D
                                                                                        • RegCloseKey.ADVAPI32(?,00406F3C,00000000,?,?,00000000,00406F35,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00406F2F
                                                                                        • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00406F4C
                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00406F59
                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00406F5F
                                                                                        • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 00406F8A
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00406FD1
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00406FE1
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00407009
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00407019
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0040703F
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 0040704F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                        • API String ID: 1759228003-2375825460
                                                                                        • Opcode ID: 753aca0c7c9d09bc21afe209cdcb4051d76638eb44692da263f6186154fbc7c3
                                                                                        • Instruction ID: 2b897278796ba95d7bb20e7528a288cbb1ae90ff4893c7f129529ea51d8eace4
                                                                                        • Opcode Fuzzy Hash: 753aca0c7c9d09bc21afe209cdcb4051d76638eb44692da263f6186154fbc7c3
                                                                                        • Instruction Fuzzy Hash: 85517175E0021D7EFB21E6A49C46FEF7AAC9B04744F4001B7BA05F61C2D678AA448B69
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 24 406f3c-406f6d lstrcpynA GetThreadLocale GetLocaleInfoA 25 406f73-406f77 24->25 26 407056-40705d 24->26 27 406f83-406f99 lstrlenA 25->27 28 406f79-406f7d 25->28 29 406f9c-406f9f 27->29 28->26 28->27 30 406fa1-406fa9 29->30 31 406fab-406fb3 29->31 30->31 32 406f9b 30->32 31->26 33 406fb9-406fbe 31->33 32->29 34 406fc0-406fe6 lstrcpynA LoadLibraryExA 33->34 35 406fe8-406fea 33->35 34->35 35->26 36 406fec-406ff0 35->36 36->26 37 406ff2-407022 lstrcpynA LoadLibraryExA 36->37 37->26 38 407024-407054 lstrcpynA LoadLibraryExA 37->38 38->26
                                                                                        APIs
                                                                                        • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00406F4C
                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00406F59
                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00406F5F
                                                                                        • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 00406F8A
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00406FD1
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00406FE1
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00407009
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00407019
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0040703F
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 0040704F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                        • API String ID: 1599918012-2375825460
                                                                                        • Opcode ID: e910f95e1a9bbfde91159366fba2c2573f7a2b959fc9a6144f69a81e30731ff3
                                                                                        • Instruction ID: fbe750758b96379a79b7a256eeac2b642a3be53931307c4dbf321f1042e2d23f
                                                                                        • Opcode Fuzzy Hash: e910f95e1a9bbfde91159366fba2c2573f7a2b959fc9a6144f69a81e30731ff3
                                                                                        • Instruction Fuzzy Hash: 94314571E0021D6AFB25E6B49C46FDF7AAC4B04744F4441F7A604F61C2D6789E448B59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                          • Part of subcall function 004078C4: GetModuleHandleA.KERNEL32(00000000,?,00572C92), ref: 004078D0
                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00572CB6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AsyncHandleModuleState
                                                                                        • String ID: \<X$l<X$7P
                                                                                        • API String ID: 3119891491-887188085
                                                                                        • Opcode ID: 86b293a2784ec673c0449fcbb0666f757c306dae7e624a9dd66bab78b4da538a
                                                                                        • Instruction ID: ec7629d697c20e9cd60b4ec353d176b748de0aed08c6ede39c12dcc8909e4ea7
                                                                                        • Opcode Fuzzy Hash: 86b293a2784ec673c0449fcbb0666f757c306dae7e624a9dd66bab78b4da538a
                                                                                        • Instruction Fuzzy Hash: 68110A742106448FDB01EB19ECE5E193BF6FB6A3047404955F6048B3B6DB34AC4AFB65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 0040D76F
                                                                                        • FindClose.KERNEL32(000000FF,00000000), ref: 0040D785
                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,000000FF), ref: 0040D7A2
                                                                                        • FileTimeToSystemTime.KERNEL32(000000FF,?,?,000000FF), ref: 0040D7B2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileTime$Find$CloseFirstLocalSystem
                                                                                        • String ID:
                                                                                        • API String ID: 1090839835-0
                                                                                        • Opcode ID: 0de67e268fac2b6b06e0cd7e53a37c868bb8c4be770f6e71c80d17e0bdda35df
                                                                                        • Instruction ID: 1d920058c904a22e08089bc19fc807230f512cec651ea9ef1fefb7835cc967db
                                                                                        • Opcode Fuzzy Hash: 0de67e268fac2b6b06e0cd7e53a37c868bb8c4be770f6e71c80d17e0bdda35df
                                                                                        • Instruction Fuzzy Hash: 94114C34C0461DDACB60EFA4CC456EFB7B8AF08304F4005E6E458B3281EB355AC5CB95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 0040D99D
                                                                                        • GetLastError.KERNEL32(00000000,?), ref: 0040D9CC
                                                                                          • Part of subcall function 0040D8B8: FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0040D900
                                                                                          • Part of subcall function 0040D8B8: FileTimeToDosDateTime.KERNEL32 ref: 0040D914
                                                                                          • Part of subcall function 0040DA18: FindClose.KERNEL32(000000FF,?,?,0040D9CA,00000000,?), ref: 0040DA2F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileTime$Find$CloseDateErrorFirstLastLocal
                                                                                        • String ID:
                                                                                        • API String ID: 976985129-0
                                                                                        • Opcode ID: fbba83c3ab5d940ae9072a9b65e7eef2a319c88e561031d4382c4c22e831123a
                                                                                        • Instruction ID: 6b096b53405c5671b10b87a7691fbbdef4733bef63c642c97dabaa5c73fb7f24
                                                                                        • Opcode Fuzzy Hash: fbba83c3ab5d940ae9072a9b65e7eef2a319c88e561031d4382c4c22e831123a
                                                                                        • Instruction Fuzzy Hash: AF01DAB0D04209AFCB54DFE9C84169EB7B4FF08314F5086AAA424F7391D7389A45CF85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 0041F944
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FindResource
                                                                                        • String ID:
                                                                                        • API String ID: 1635176832-0
                                                                                        • Opcode ID: 6373129a745ad0d3eb75248d9359e423f9463027e4a049757d7dd9466bda5204
                                                                                        • Instruction ID: 4dae99bc95a637879944811c9ffeb554a4121e08640baccc8ba89bfdd00c99cc
                                                                                        • Opcode Fuzzy Hash: 6373129a745ad0d3eb75248d9359e423f9463027e4a049757d7dd9466bda5204
                                                                                        • Instruction Fuzzy Hash: B5114FB4E14209AFDB00EFA5D851BEEFBB4EF89304F5080A6E904A7390D6345E81DB95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • GetThreadLocale.KERNEL32(00000000,00413531,?,00000007,00000000,00000000), ref: 0041327E
                                                                                          • Part of subcall function 00411308: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0041132E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Locale$InfoThread
                                                                                        • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                        • API String ID: 4232894706-2493093252
                                                                                        • Opcode ID: 661c2b077c0b542c26c504cc9a46812dc69e093d2935cb692ad9c8fa6ba11137
                                                                                        • Instruction ID: f484c01611efa22f009772391e98b6e530329ed03cdc94eafea912ed944ccded
                                                                                        • Opcode Fuzzy Hash: 661c2b077c0b542c26c504cc9a46812dc69e093d2935cb692ad9c8fa6ba11137
                                                                                        • Instruction Fuzzy Hash: BB717130A001489BDB04EBE5C881ADFB7B6EF48709F50907BE510B7695C63CDE858B19
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %s~%d.tmp$hfs~%d.tmp
                                                                                        • API String ID: 0-351780981
                                                                                        • Opcode ID: 1529b4ebc782e9a29f6c849712485edd94fdefae3c39e33d3aa668208b9b8e6b
                                                                                        • Instruction ID: e46449dd7912bc906d2c4155b818f1c182a82756042e29b734b02b50d6ce2c8b
                                                                                        • Opcode Fuzzy Hash: 1529b4ebc782e9a29f6c849712485edd94fdefae3c39e33d3aa668208b9b8e6b
                                                                                        • Instruction Fuzzy Hash: 1D513A30A182499FEB11EB65DC917DEBBF8FF49304F5044BAE404A32D1DB399E458B25
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 205 41315c-41318e GetThreadLocale 206 413190-413193 205->206 207 413198-4131a5 205->207 206->207 208 4131c3-4131db 207->208 209 4131a7-4131be 207->209 210 4131dd-4131e4 208->210 211 4131ef-4131fb GetSystemMetrics 208->211 209->208 210->211 212 4131e6-4131ed 210->212 213 413200-413218 GetSystemMetrics 211->213 212->213 214 413221-413226 213->214 215 41321a-413220 call 4130e4 213->215 215->214
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem$LocaleThread
                                                                                        • String ID: 0?W
                                                                                        • API String ID: 2159509485-1996215017
                                                                                        • Opcode ID: b2326f99d8f4bfce0ed87b667f2333bc9db03b5c9988caeb1f883cfbf5ebeb16
                                                                                        • Instruction ID: b3e1d04bec34823e39ef6b579c2a222ae39f10d7873ecb2fa993392c040c5ef8
                                                                                        • Opcode Fuzzy Hash: b2326f99d8f4bfce0ed87b667f2333bc9db03b5c9988caeb1f883cfbf5ebeb16
                                                                                        • Instruction Fuzzy Hash: F711D331A00249DAD740AF55EC057AF3BE4AB1131AF00602BDD44A62D1D7BD4BCCEB99
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 237 42d4d4-42d506 GetClassInfoA 238 42d512-42d516 237->238 239 42d508-42d510 237->239 241 42d518-42d524 UnregisterClassA 238->241 242 42d529-42d52e RegisterClassA 238->242 239->238 240 42d533-42d569 call 408a48 239->240 245 42d582-42d588 240->245 246 42d56b-42d571 call 42d3c0 240->246 241->242 242->240 248 42d576-42d57d SetWindowLongA 246->248 248->245
                                                                                        APIs
                                                                                        • GetClassInfoA.USER32 ref: 0042D4F4
                                                                                        • UnregisterClassA.USER32 ref: 0042D524
                                                                                        • RegisterClassA.USER32 ref: 0042D52E
                                                                                        • SetWindowLongA.USER32(?,000000FC,00000000), ref: 0042D57D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Class$InfoLongRegisterUnregisterWindow
                                                                                        • String ID:
                                                                                        • API String ID: 4025006896-0
                                                                                        • Opcode ID: 642c7dba289d3b32e9d2636f3cb4a3b40c42c315d493699ebbf9429f99db5176
                                                                                        • Instruction ID: b5b040b24001848fa5a04480c3639797f22c1c298d4c89f243f9d28e3b94620f
                                                                                        • Opcode Fuzzy Hash: 642c7dba289d3b32e9d2636f3cb4a3b40c42c315d493699ebbf9429f99db5176
                                                                                        • Instruction Fuzzy Hash: 8511ABB1A00254BBDB00EB98FD46F9E37E8D718304F408566F548E7391C778D9C5AB55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 259 408a48-408aa7 call 4035c0 CreateWindowExA call 4035b0
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateWindow
                                                                                        • String ID: BW$BW
                                                                                        • API String ID: 716092398-490262059
                                                                                        • Opcode ID: 1d73d3689ffc7edf0c3f09454afcb1f727e79342d24a31319ce086699c8702a4
                                                                                        • Instruction ID: 0d7461890340546b3568f49732d98a3b05de5eb3ea1390370584bdab046ed2bd
                                                                                        • Opcode Fuzzy Hash: 1d73d3689ffc7edf0c3f09454afcb1f727e79342d24a31319ce086699c8702a4
                                                                                        • Instruction Fuzzy Hash: 8D010DB6A10109AFCB80DFDDC981EDFB7FCAF4C214B004559BA18E7351D634EA509BA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020019,?,00000000,0043133D), ref: 004311EA
                                                                                        • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020009,?,?,00000000,00000000,00000000,00020019,?,00000000,0043133D), ref: 00431262
                                                                                        • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00000001,?,00000000,00000000,00000000,00000000,00020009,?,?,00000000,00000000,00000000,00020019), ref: 004312D4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Open
                                                                                        • String ID:
                                                                                        • API String ID: 71445658-0
                                                                                        • Opcode ID: 5daff07f214c05828a2cc250fce5589bae546b0df7db6fb981e669e71085a450
                                                                                        • Instruction ID: 72653c69fdf6501ab096359b60ca67ba594f9f371682951b2c70b8698992153e
                                                                                        • Opcode Fuzzy Hash: 5daff07f214c05828a2cc250fce5589bae546b0df7db6fb981e669e71085a450
                                                                                        • Instruction Fuzzy Hash: 53513071A04249EFEB01EBA5C942BEFF7B5AF08304F2414AAE400B7291D7789E00DB65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • RegEnumKeyExA.ADVAPI32 ref: 00431432
                                                                                        • RegCloseKey.ADVAPI32(00000000,0043148A,00000000,004314CD), ref: 0043147D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseEnum
                                                                                        • String ID:
                                                                                        • API String ID: 2818636725-0
                                                                                        • Opcode ID: c0d934b3e270776ca7bb9a40553a73aad7756a6219116fd22134f720fe10eca6
                                                                                        • Instruction ID: d76a1f1f60d59e40f40771bfcee3d0960084cbfa607880b72faa8182da959682
                                                                                        • Opcode Fuzzy Hash: c0d934b3e270776ca7bb9a40553a73aad7756a6219116fd22134f720fe10eca6
                                                                                        • Instruction Fuzzy Hash: 6C410C70E042089FDB00EBA5C942ADEB7F5EF4C314F64556AE804F7291D778AE418F68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • GetFileVersionInfoSizeA.VERSION(00000000,?,00000000,004126F2), ref: 00412657
                                                                                        • GetFileVersionInfoA.VERSION(00000000,?,00000000,?,00000000,004126D5,?,00000000,?,00000000,004126F2), ref: 00412693
                                                                                        • VerQueryValueA.VERSION(?,00412700,?,?,00000000,?,00000000,?,00000000,004126D5,?,00000000,?,00000000,004126F2), ref: 004126AD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileInfoVersion$QuerySizeValue
                                                                                        • String ID:
                                                                                        • API String ID: 2179348866-0
                                                                                        • Opcode ID: ffecfd103704f8fb4957da5b2443aff23229188407a94e519289b6a56b6bb1f3
                                                                                        • Instruction ID: 07c8d444e066adbc1ba64e429e12591772ba7556b916e86b077a6b605c438be3
                                                                                        • Opcode Fuzzy Hash: ffecfd103704f8fb4957da5b2443aff23229188407a94e519289b6a56b6bb1f3
                                                                                        • Instruction Fuzzy Hash: 73213B71A0060DAFDB00EFA5C9529EFB7F8EB48314B51857AF510E32D0E7789954CB68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 367 403cbc-403cd1 368 403cd3-403cd6 367->368 369 403ce8-403d03 367->369 372 403cdc-403ce1 368->372 373 403d7e-403d83 368->373 370 403d65-403d6f 369->370 371 403d05-403d24 369->371 376 403d71-403d73 370->376 377 403d75 370->377 374 403d26-403d2c 371->374 375 403d47-403d57 CreateFileA 371->375 372->369 388 403ce3 call 40312c 372->388 378 403d90 call 40312c 373->378 374->375 379 403d2e-403d3a 374->379 380 403d5c-403d5f 375->380 381 403d77-403d7c GetStdHandle 376->381 377->381 384 403d95-403d98 378->384 379->375 385 403d3c-403d41 379->385 386 403d61-403d63 380->386 387 403d85-403d8b GetLastError 380->387 381->380 385->375 386->384 387->378 388->369
                                                                                        APIs
                                                                                        • CreateFileA.KERNEL32(?,C0000000,?,00000000,00000002,00000080,00000000,?,00000000,00000000,00403DC2,0050BB53), ref: 00403D57
                                                                                        • GetStdHandle.KERNEL32(000000F5,?,00000000,00000000,00403DC2,0050BB53), ref: 00403D77
                                                                                        • GetLastError.KERNEL32(000000F5,?,00000000,00000000,00403DC2,0050BB53), ref: 00403D8B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateErrorFileHandleLast
                                                                                        • String ID:
                                                                                        • API String ID: 1572049330-0
                                                                                        • Opcode ID: 2112aa3e360e251c4be237d261852efcd7ecc93ad3aca8c209ba3b529870b4a8
                                                                                        • Instruction ID: f9602bc863d9c360b5b4d7c15828484f5b44dba9bab2793b2d72eda3470e3bbf
                                                                                        • Opcode Fuzzy Hash: 2112aa3e360e251c4be237d261852efcd7ecc93ad3aca8c209ba3b529870b4a8
                                                                                        • Instruction Fuzzy Hash: 5611D86110020066EB24DF6988887567E5D9F45716F28C2BBD418BF3E9E67CCE44C35D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 390 40c824-40c83a 391 40c847-40c866 call 40590c call 405538 390->391 392 40c83c-40c844 390->392 397 40c877-40c87a 391->397 398 40c868-40c872 CharUpperBuffA 391->398 392->391 398->397
                                                                                        APIs
                                                                                        • CharUpperBuffA.USER32(?,00000000), ref: 0040C872
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: BuffCharUpper
                                                                                        • String ID: G7A$lTM
                                                                                        • API String ID: 3964851224-3624631605
                                                                                        • Opcode ID: 177454acc1bdf0d9000306d44521faaaab82e8c665143ec999a49c2ee4303d0d
                                                                                        • Instruction ID: 0d9d34881ee8dc0dbe14fe100af129daf1fdf9a2ecb7dfc28a263bcadf936c46
                                                                                        • Opcode Fuzzy Hash: 177454acc1bdf0d9000306d44521faaaab82e8c665143ec999a49c2ee4303d0d
                                                                                        • Instruction Fuzzy Hash: CAF05F74E00619EFCB50DFADC985AAEB7F4AB48314F1086AAE464E7391D774AA40CB44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 399 4096e8-4096fa 400 4098d0-4098d5 399->400 401 409700-409710 399->401 404 4098db-4098ec 400->404 405 4099ec-4099ef 400->405 402 409712-40971f 401->402 403 409768-409771 401->403 409 409721-40972e 402->409 410 409738-409744 402->410 403->402 406 409773-40977f 403->406 411 4098f3-40990f 404->411 412 4098ee call 409278 404->412 407 4099f5-4099f7 405->407 408 40947c-4094af VirtualAlloc 405->408 406->402 413 409781-40978d 406->413 414 4094b1-4094e1 call 409438 408->414 415 4094e4-4094eb 408->415 416 409730-409734 409->416 417 409758-409765 409->417 419 4097b4-4097bd 410->419 420 409746-409754 410->420 421 409911-409919 411->421 422 40991c-40992b 411->422 412->411 413->402 426 40978f-4097a2 Sleep 413->426 414->415 428 4097c4-4097ce 419->428 429 4097bf call 409278 419->429 423 409978-40998e 421->423 424 409944-40994c 422->424 425 40992d-409941 422->425 435 409990-40999e 423->435 436 4099a7-4099b3 423->436 430 409968-40996a call 4093bc 424->430 431 40994e-409966 424->431 425->423 426->402 432 4097a8-4097af Sleep 426->432 437 409840-40984c 428->437 438 4097d0-4097fb 428->438 429->428 441 40996f-409977 430->441 431->441 432->403 435->436 443 4099a0 435->443 446 4099d4 436->446 447 4099b5-4099c8 436->447 439 409874-40987a call 4093bc 437->439 440 40984e-409860 437->440 444 409814-409822 438->444 445 4097fd-40980b 438->445 457 40987f-409883 439->457 449 409862 440->449 450 409864-409872 440->450 443->436 454 409890 444->454 455 409824-40983e call 4092f0 444->455 445->444 452 40980d 445->452 448 4099d9-4099eb 446->448 447->448 453 4099ca-4099cf call 4092f0 447->453 449->450 456 409895-4098ce 450->456 452->444 453->448 454->456 455->456 457->456 460 409885-40988f 457->460
                                                                                        APIs
                                                                                        • Sleep.KERNEL32(00000000,?,00409E5C), ref: 00409794
                                                                                        • Sleep.KERNEL32(0000000A,00000000,?,00409E5C), ref: 004097AA
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Sleep
                                                                                        • String ID:
                                                                                        • API String ID: 3472027048-0
                                                                                        • Opcode ID: 3b2b31bd45bd95e20fec11796116f7059143ba534c9ac208c2d68bab17ab288e
                                                                                        • Instruction ID: 839d1859ef1b423f3dc2645a2424741fe84bc4e9048155d05084ea15ad88012f
                                                                                        • Opcode Fuzzy Hash: 3b2b31bd45bd95e20fec11796116f7059143ba534c9ac208c2d68bab17ab288e
                                                                                        • Instruction Fuzzy Hash: 82B101B35013118FDB54CF29E880256BBE0BB96310F1882BFD459AB3D6D7349C89EB94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,004314CD,004314C9,00000000,004314C5,004314C1,004314BD,00000000,004314B9), ref: 0043155F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InfoQuery
                                                                                        • String ID: >W
                                                                                        • API String ID: 1673771737-1358646198
                                                                                        • Opcode ID: 577b8ef77bd345f2344105cec4fc8ecca8a68d12c2cdd51214f55f833abd325e
                                                                                        • Instruction ID: dfcd374697ae278faf38dc845e415e79763b57ffd7a5a69557f3e63af462ffe4
                                                                                        • Opcode Fuzzy Hash: 577b8ef77bd345f2344105cec4fc8ecca8a68d12c2cdd51214f55f833abd325e
                                                                                        • Instruction Fuzzy Hash: 80118C75A00148AFDB40CB9CC845F9EBBF8EF09318F148195F548EB392D634ED909B55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegEnumKeyExA.ADVAPI32 ref: 00431432
                                                                                        • RegCloseKey.ADVAPI32(00000000,0043148A,00000000,004314CD), ref: 0043147D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseEnum
                                                                                        • String ID:
                                                                                        • API String ID: 2818636725-0
                                                                                        • Opcode ID: 983ee0b290f1b34726103e318fec17ed0210d34351ecf68c2671f4db55984ce2
                                                                                        • Instruction ID: 8da43e267c0df782e013ffb717f00791e59783ec1f1e0fc657465f26636d32a9
                                                                                        • Opcode Fuzzy Hash: 983ee0b290f1b34726103e318fec17ed0210d34351ecf68c2671f4db55984ce2
                                                                                        • Instruction Fuzzy Hash: 5B411970E042089FDB00EBA5C881ADEBBB4EF4C314F60556AE804F72A1D778AE41CF58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 0042D3E1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID: BW
                                                                                        • API String ID: 4275171209-3547430220
                                                                                        • Opcode ID: 57f76aa395e07b8f32282190389c9fbe0462407b8c7b870e2b817a28ed4acb41
                                                                                        • Instruction ID: f0f17aa91ead6469d887e73786e775ff3128282ac601ae3be909d8cc9286468f
                                                                                        • Opcode Fuzzy Hash: 57f76aa395e07b8f32282190389c9fbe0462407b8c7b870e2b817a28ed4acb41
                                                                                        • Instruction Fuzzy Hash: 02319274E00609EFCB40DF99D485A8DFBF5EB58314F10C2AAE818EB355D334AA859F49
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • WriteFile.KERNELBASE(?,00000000,?,?,00000000,?,?,?,?,?,00403A01,00000065,00403930,0000D7B2,?,?), ref: 00403962
                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00403A01,00000065,00403930,0000D7B2,?,?,?,0050B8CE,00000000,00000000,0050B8EE), ref: 00403969
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorFileLastWrite
                                                                                        • String ID:
                                                                                        • API String ID: 442123175-0
                                                                                        • Opcode ID: 0880ece3bbd190726c0ff55e885031d2fc75817d22c709fb6f56cfddee8cc01a
                                                                                        • Instruction ID: 156233d6b2fed6b939c2a0fe35079e837c09cb0d611e7678f893f98f3297aff9
                                                                                        • Opcode Fuzzy Hash: 0880ece3bbd190726c0ff55e885031d2fc75817d22c709fb6f56cfddee8cc01a
                                                                                        • Instruction Fuzzy Hash: EE112E71704108EFCB10DF6AC980A9EBBECEB49311B1040B6E409EB380E674DE109B65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • KillTimer.USER32(?,00000001,00000000,004521E8), ref: 00452175
                                                                                        • SetTimer.USER32 ref: 004521A8
                                                                                          • Part of subcall function 00407740: LoadStringA.USER32 ref: 00407772
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Timer$KillLoadString
                                                                                        • String ID:
                                                                                        • API String ID: 1423459280-0
                                                                                        • Opcode ID: f0c986c902a1ec4acdb369543f7108cc723d50d257338ce3dfd2f6a04182f78e
                                                                                        • Instruction ID: 352b75eba2be2f2f3812954ff3baf4fecb018a32e7bf231e10b66cb198aed798
                                                                                        • Opcode Fuzzy Hash: f0c986c902a1ec4acdb369543f7108cc723d50d257338ce3dfd2f6a04182f78e
                                                                                        • Instruction Fuzzy Hash: BC114230A04604EFD705DB55CA41E9A7BF5EB45304F9140A6ED00AB6A2D779EE84DB04
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegFlushKey.ADVAPI32(83EC8B55,?,?,00430ED0), ref: 00430E64
                                                                                        • RegCloseKey.ADVAPI32(83EC8B55,?,?,00430ED0), ref: 00430E70
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseFlush
                                                                                        • String ID:
                                                                                        • API String ID: 320916635-0
                                                                                        • Opcode ID: 669577f73a6b64832ef53fb174e5ebac176f850493c5a74ead3c07e81f34ac18
                                                                                        • Instruction ID: b8c18932705b41c3bf35b0ad18cf7aedf4cde92a6b4fec513f6982bfed4ecadd
                                                                                        • Opcode Fuzzy Hash: 669577f73a6b64832ef53fb174e5ebac176f850493c5a74ead3c07e81f34ac18
                                                                                        • Instruction Fuzzy Hash: 66F09871E04108EFEB04DB9AD649E4EB7F9AF08314F55C496F408AB352D738EE409B55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SetFileAttributesA.KERNEL32(00000000,?), ref: 0040D89E
                                                                                        • GetLastError.KERNEL32(00000000,?), ref: 0040D8A7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AttributesErrorFileLast
                                                                                        • String ID:
                                                                                        • API String ID: 1799206407-0
                                                                                        • Opcode ID: 17bd958a75ad2a3ef307c0988209bc76ca9ba5a672525691629efa385509cbc1
                                                                                        • Instruction ID: ecd2b36a020c1f333cedebf336ebbf29746df8d6969e3081f1a06471f27501c6
                                                                                        • Opcode Fuzzy Hash: 17bd958a75ad2a3ef307c0988209bc76ca9ba5a672525691629efa385509cbc1
                                                                                        • Instruction Fuzzy Hash: 13E09A71D04608ABCB50EFEAC84158EB7F89E08254F1081BAA828F3381E6389A108B55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Shell_NotifyIconA.SHELL32(00000001,004D5470,?,?,?,?,?,?,?,?,?,?,?,004D546C,?,004D55B2), ref: 004D557D
                                                                                        • Shell_NotifyIconA.SHELL32(00000000,004D5470,00000001,004D5470,?,?,?,?,?,?,?,?,?,?,?,004D546C), ref: 004D558C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: IconNotifyShell_
                                                                                        • String ID:
                                                                                        • API String ID: 1144537725-0
                                                                                        • Opcode ID: 70cb44154354f6246a3acdaf676faae2d4d016f5fe2a8eee0b0a3549ab6264bd
                                                                                        • Instruction ID: 16888d6a2e42408d7b6fc74a143f4169cabb25b0e89124d375c8f4d9684ab544
                                                                                        • Opcode Fuzzy Hash: 70cb44154354f6246a3acdaf676faae2d4d016f5fe2a8eee0b0a3549ab6264bd
                                                                                        • Instruction Fuzzy Hash: 23D05E611086047EF701A5A3ADE1BA6768D9B0D308F485063EE0C8D287E689D844CA74
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                          • Part of subcall function 0043150C: RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,004314CD,004314C9,00000000,004314C5,004314C1,004314BD,00000000,004314B9), ref: 0043155F
                                                                                        • RegEnumValueA.ADVAPI32 ref: 00431621
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EnumInfoQueryValue
                                                                                        • String ID:
                                                                                        • API String ID: 918324718-0
                                                                                        • Opcode ID: f3914c0d7ed041f63055d52862ca75b64aa959b332084fbf3d6cd6da8ae0e1e8
                                                                                        • Instruction ID: d98f0701296b34d91e7d0c6ea300e5703e15a0baff73035a5e174f3958a6d1d5
                                                                                        • Opcode Fuzzy Hash: f3914c0d7ed041f63055d52862ca75b64aa959b332084fbf3d6cd6da8ae0e1e8
                                                                                        • Instruction Fuzzy Hash: E921FB70A00609AFDB04DFA9D982B9EBBF4EF48314F60546AF405F7291DA34AA41CF55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                          • Part of subcall function 0048C7BC: GetWindowTextA.USER32 ref: 0048C7EA
                                                                                        • SetWindowTextA.USER32(?,00000000), ref: 0048C877
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: TextWindow
                                                                                        • String ID:
                                                                                        • API String ID: 530164218-0
                                                                                        • Opcode ID: 275db02a039e41e1588ef153e052c45b726f41d0e51de0b63fd3401fca6e2002
                                                                                        • Instruction ID: d97f19056f30cd8a98b90a36f7aea639f1b81ca5ab32aef156dfa2d2f4c33cb1
                                                                                        • Opcode Fuzzy Hash: 275db02a039e41e1588ef153e052c45b726f41d0e51de0b63fd3401fca6e2002
                                                                                        • Instruction Fuzzy Hash: 80112E70A00608EFDB01FB99C885E9EB7B4EB04304F6188BAE400A7691C7389E40DF68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,00000000,00000000,00431987), ref: 0043196C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Open
                                                                                        • String ID:
                                                                                        • API String ID: 71445658-0
                                                                                        • Opcode ID: a5d528a6d695e010a9deb1af53fd924fd760c619df02d31b290402ac2a5107b7
                                                                                        • Instruction ID: ad8a75c64810b312d3d7560fc0861615624512263ba660cabd00649b4716a1ec
                                                                                        • Opcode Fuzzy Hash: a5d528a6d695e010a9deb1af53fd924fd760c619df02d31b290402ac2a5107b7
                                                                                        • Instruction Fuzzy Hash: C9115EB0A08248AFDB05EBA5CC61AEFB7F8EF48314F50457AF414E3291DA389E04CB54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • DefWindowProcA.USER32(?,?,?,?), ref: 0045213C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ProcWindow
                                                                                        • String ID:
                                                                                        • API String ID: 181713994-0
                                                                                        • Opcode ID: b9460ab423bf3df85f3fefd9ac53ec97c37b2773a050eb14601801bcd1ebb718
                                                                                        • Instruction ID: 47aa9d559d0722bb3f74d6cdcaa1ac007fbd502a250daf7fca510ab89f095d40
                                                                                        • Opcode Fuzzy Hash: b9460ab423bf3df85f3fefd9ac53ec97c37b2773a050eb14601801bcd1ebb718
                                                                                        • Instruction Fuzzy Hash: AD012C79A04608AFD740CF9AD981C8EBBF8EB49324B2140A6F908D3791D675AE40CB64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CompareStringA.KERNEL32(00000800,00000001,00000000,00000000,00000000,00000000,00000000,00404467), ref: 00404446
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CompareString
                                                                                        • String ID:
                                                                                        • API String ID: 1825529933-0
                                                                                        • Opcode ID: caab3d4619710095245a036ad4a98eb6d0f3a7a22f91d66b67384d89c66d75ab
                                                                                        • Instruction ID: 236c4e91a57d58385dbcf1aad7925a3bb1eaac8ec32a75a485eb27b4a265fce9
                                                                                        • Opcode Fuzzy Hash: caab3d4619710095245a036ad4a98eb6d0f3a7a22f91d66b67384d89c66d75ab
                                                                                        • Instruction Fuzzy Hash: CA01A2B0604608AFD710FA699C83A9FB3ECEB84704F5104BAF508F36D2DA785F004E59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateWindow
                                                                                        • String ID:
                                                                                        • API String ID: 716092398-0
                                                                                        • Opcode ID: 8e10314e636ef1d9dadfe7d526ffc4df9ea060b72925c5fcfee51851a0300964
                                                                                        • Instruction ID: f1cbc7aaee6eba4087c07aadfc445372c9d7f0366c981c020cb2c907249fb502
                                                                                        • Opcode Fuzzy Hash: 8e10314e636ef1d9dadfe7d526ffc4df9ea060b72925c5fcfee51851a0300964
                                                                                        • Instruction Fuzzy Hash: DB0102B6A10109AFCB80DFDDC981EDFB7FCAF4C214F004559BA18E7251D634EA509BA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00406BEA
                                                                                          • Part of subcall function 00406E30: GetModuleFileNameA.KERNEL32(00000000,?,00000105,00400000,005737CC), ref: 00406E4C
                                                                                          • Part of subcall function 00406E30: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,00400000,005737CC), ref: 00406E6A
                                                                                          • Part of subcall function 00406E30: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,00400000,005737CC), ref: 00406E88
                                                                                          • Part of subcall function 00406E30: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00406EA6
                                                                                          • Part of subcall function 00406E30: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,00406F35,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00406EEF
                                                                                          • Part of subcall function 00406E30: RegQueryValueExA.ADVAPI32(?,0040709C,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,00406F35,?,80000001), ref: 00406F0D
                                                                                          • Part of subcall function 00406E30: RegCloseKey.ADVAPI32(?,00406F3C,00000000,?,?,00000000,00406F35,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00406F2F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Open$FileModuleNameQueryValue$Close
                                                                                        • String ID:
                                                                                        • API String ID: 2796650324-0
                                                                                        • Opcode ID: 03baeebf6e0a5c891a8496ae599a3546f1971ba67e63b24a9a4490282ecddd1e
                                                                                        • Instruction ID: 7468b4b95a6a29277b9b63907d501b2aef0ba0bfcaf371c6f46c27ed6e6a57bb
                                                                                        • Opcode Fuzzy Hash: 03baeebf6e0a5c891a8496ae599a3546f1971ba67e63b24a9a4490282ecddd1e
                                                                                        • Instruction Fuzzy Hash: B9E06DB1A003108BEB14DE5CC8C1A8737D8AB08758F010566ED98DF386D374ED2087E4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegDeleteKeyA.ADVAPI32(00000000,00000000), ref: 0043149F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Delete
                                                                                        • String ID:
                                                                                        • API String ID: 1035893169-0
                                                                                        • Opcode ID: 1dd676b9a1010f3be9e0af31abfe872d7559a4ab17ca08757cbf7986e3a4c777
                                                                                        • Instruction ID: 1eee81978b9aeb960a3e15ea997d6f6284054908ca960048c6e61d69414e1343
                                                                                        • Opcode Fuzzy Hash: 1dd676b9a1010f3be9e0af31abfe872d7559a4ab17ca08757cbf7986e3a4c777
                                                                                        • Instruction Fuzzy Hash: 3EE04F71A082485ADF00FBB2D842AEEB7F8EF48304F94047AF440F25D3DA3C99058A29
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetFileAttributesA.KERNEL32(00000000), ref: 0040D85A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AttributesFile
                                                                                        • String ID:
                                                                                        • API String ID: 3188754299-0
                                                                                        • Opcode ID: b69a6cf6b2d6fa619133312bdffbd3e5f49b654f4567b42c3d81f457d6031fdf
                                                                                        • Instruction ID: 25e7709e3fdb35e50c13062464354c823a9bc088b9128b73f0db61b0641763ee
                                                                                        • Opcode Fuzzy Hash: b69a6cf6b2d6fa619133312bdffbd3e5f49b654f4567b42c3d81f457d6031fdf
                                                                                        • Instruction Fuzzy Hash: F4E09271C0428CA9CB10EAFA88056DEBBB44B02324F0087F69874732D1E2394A059F56
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetFileAttributesA.KERNEL32(00000000), ref: 0040D822
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AttributesFile
                                                                                        • String ID:
                                                                                        • API String ID: 3188754299-0
                                                                                        • Opcode ID: d0fecce21f584306d5efd39dd4126fe22cbcd31778c08b3c0fe81e0adc456674
                                                                                        • Instruction ID: 6cb4814672fd58666af760125804287f02b7311a093c3f18ab04cce0364f78e1
                                                                                        • Opcode Fuzzy Hash: d0fecce21f584306d5efd39dd4126fe22cbcd31778c08b3c0fe81e0adc456674
                                                                                        • Instruction Fuzzy Hash: 1BE0D831C0428CA9CB10EBF984061DEBBB44A01324F0497FA9C78733C1E2390A05DF56
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CreateMutexA.KERNEL32(?,?,?), ref: 00407D2F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateMutex
                                                                                        • String ID:
                                                                                        • API String ID: 1964310414-0
                                                                                        • Opcode ID: 485a42cfd74afe0bd6fd3a83a5c21534c4123a8668d01e8793639fac456bf432
                                                                                        • Instruction ID: 62ec4fd61f3d3d0a9c23f5c902332b154f95894068c438da3e6940380e03be4e
                                                                                        • Opcode Fuzzy Hash: 485a42cfd74afe0bd6fd3a83a5c21534c4123a8668d01e8793639fac456bf432
                                                                                        • Instruction Fuzzy Hash: C7D09E73954248FFCB04EFA9D845D9F77ECEB18255B108829F518D7100D639EA509B64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 0040DA56
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DeleteFile
                                                                                        • String ID:
                                                                                        • API String ID: 4033686569-0
                                                                                        • Opcode ID: 2b77b20f67ffbef1d9b4fd99dd8683ccaec8ace449bab45a73a4ae8c0d75a7f6
                                                                                        • Instruction ID: 5a64a76626489f684d4180bf376f65e932846b1b64ced52b7ab79338e797e08c
                                                                                        • Opcode Fuzzy Hash: 2b77b20f67ffbef1d9b4fd99dd8683ccaec8ace449bab45a73a4ae8c0d75a7f6
                                                                                        • Instruction Fuzzy Hash: C9D05B21C1828C9DCB10A6B8544389D77E88801124B1005B6E454E22C2E5325700571A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SetCurrentDirectoryA.KERNEL32(00000000), ref: 0040DF1E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CurrentDirectory
                                                                                        • String ID:
                                                                                        • API String ID: 1611563598-0
                                                                                        • Opcode ID: 3b8d2fdfe78400e043f183a7ceb2f25435ce1e0463fd3dc609559aabbf49777a
                                                                                        • Instruction ID: ed6d2d85cefadb6dc9f38579207303bb97d2ef1bdb3a3b1252168ff091577c2e
                                                                                        • Opcode Fuzzy Hash: 3b8d2fdfe78400e043f183a7ceb2f25435ce1e0463fd3dc609559aabbf49777a
                                                                                        • Instruction Fuzzy Hash: 52D05B61C182889DCB00A6B8540348D77E88401164B1006B6E454E21C2E5325B00571A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindClose.KERNEL32(000000FF,?,?,0040D9CA,00000000,?), ref: 0040DA2F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseFind
                                                                                        • String ID:
                                                                                        • API String ID: 1863332320-0
                                                                                        • Opcode ID: fbbbb551f6de0f1844e0aa18f91b51c5acb610a627be5f88371bfb6b14c9bb7b
                                                                                        • Instruction ID: 4cc12ee177daab300b83376fe7afe925fdeb3b731c857c3bf10f7726fbe8d463
                                                                                        • Opcode Fuzzy Hash: fbbbb551f6de0f1844e0aa18f91b51c5acb610a627be5f88371bfb6b14c9bb7b
                                                                                        • Instruction Fuzzy Hash: DBD0BD70918208EF8B58CE99D54484973A8AA053307604399A028AB3E2D630EE029F44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SetCurrentDirectoryA.KERNEL32(00000000,026428E0,00403157,00000000,0050BA1B,00000000,0050BBBE,?,00000000,0050BBE3,?,?,00000000,00000000,?,00569353), ref: 00403160
                                                                                          • Part of subcall function 0040313C: GetLastError.KERNEL32(00403BD9,?,00000000,00000000,00000000,0050BA95,00000000,0050BBBE,?,00000000,0050BBE3,?,?,00000000,00000000), ref: 0040313C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CurrentDirectoryErrorLast
                                                                                        • String ID:
                                                                                        • API String ID: 152501406-0
                                                                                        • Opcode ID: d4c9218e7ddef84b7bd53d38a1c8629ab5fc1c4716576a138dc290de66454f87
                                                                                        • Instruction ID: a7f0c215053715722c5a591765ab63d95f3c19cf733c12d22bd40f1c91d0b3b1
                                                                                        • Opcode Fuzzy Hash: d4c9218e7ddef84b7bd53d38a1c8629ab5fc1c4716576a138dc290de66454f87
                                                                                        • Instruction Fuzzy Hash: 6DB0129410028001D81035F618C1877444C080C34A74000777C4079293593C4E010078
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAlloc.KERNEL32(00000000,0013FFF0,00001000,00000004,?,?,0040996F,?,00409E5C), ref: 004093D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 1b1fceb7c252a2539fe30733fdddaed41524f925f61af60f3bce05ce5f80ae9b
                                                                                        • Instruction ID: d8192c0357b6a087f4f984278fcb0384299b2eff458d3427a563793a43e7eddd
                                                                                        • Opcode Fuzzy Hash: 1b1fceb7c252a2539fe30733fdddaed41524f925f61af60f3bce05ce5f80ae9b
                                                                                        • Instruction Fuzzy Hash: 36F081B27013004FEB849F7AAD42301BBD5B78D308F1081BEE60CEB3D9EA71844A9B04
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,?,00400000,005737CC), ref: 00406C89
                                                                                        • GetProcAddress.KERNEL32(?,GetLongPathNameA), ref: 00406CA0
                                                                                        • lstrcpynA.KERNEL32(?,?,?,?,00400000,005737CC), ref: 00406CD0
                                                                                        • lstrcpynA.KERNEL32(?,?,?,kernel32.dll,?,00400000,005737CC), ref: 00406D34
                                                                                        • lstrcpynA.KERNEL32(?,?,00000001,?,?,?,kernel32.dll,?,00400000,005737CC), ref: 00406D6A
                                                                                        • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll,?,00400000,005737CC), ref: 00406D7D
                                                                                        • FindClose.KERNEL32(?,?,?,?,?,00000001,?,?,?,kernel32.dll,?,00400000,005737CC), ref: 00406D8F
                                                                                        • lstrlenA.KERNEL32(?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,?,00400000,005737CC), ref: 00406D9B
                                                                                        • lstrcpynA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,?,00400000), ref: 00406DCF
                                                                                        • lstrlenA.KERNEL32(?,?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll), ref: 00406DDB
                                                                                        • lstrcpynA.KERNEL32(?,?,?,?,?,?,00000104,?,?,?,?,?,?,00000001,?,?), ref: 00406DFD
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                        • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                        • API String ID: 3245196872-1565342463
                                                                                        • Opcode ID: afab20f4c9e13e65c5f8c88b5203c52de66390aed53be4adc0a5a7fa8ce841d2
                                                                                        • Instruction ID: 770b6f50c2ba66a0c5af8ff9819a3d01e1642f0cd2d2aa79a2fbfdeb20040ee8
                                                                                        • Opcode Fuzzy Hash: afab20f4c9e13e65c5f8c88b5203c52de66390aed53be4adc0a5a7fa8ce841d2
                                                                                        • Instruction Fuzzy Hash: 27418F71D00258AFEB10DAE8CC89ADEB3ECAF08304F1505B7E546F7281D6789F508B98
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • IsIconic.USER32 ref: 0048C61F
                                                                                        • SetActiveWindow.USER32(?,?,00000010,?,?,0050B26E,00000000,0050B2E2,?,00000000,?), ref: 0048C633
                                                                                        • IsWindowEnabled.USER32(00000000), ref: 0048C662
                                                                                        • DefWindowProcA.USER32(?,00000112,0000F120,00000000,?,?,00000010,?,?,0050B26E,00000000,0050B2E2,?,00000000,?), ref: 0048C67E
                                                                                        • SetWindowPos.USER32(?,00000000,00000000,?,?,0050B26E,00000000,0050B2E2,?,00000000,?), ref: 0048C6CA
                                                                                        • SetFocus.USER32(00000000,?,00000000,00000000,?,?,0050B26E,00000000,0050B2E2,?,00000000,?), ref: 0048C736
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$ActiveEnabledFocusIconicProc
                                                                                        • String ID:
                                                                                        • API String ID: 848842217-0
                                                                                        • Opcode ID: e2eb1e1f3c42358598c0638a58c8829b97b76a0c98f3c65461c88e02957068c9
                                                                                        • Instruction ID: 0860af0ac08b559add5ef3b15566e41fc241a81be2009eac8480c07e6a84d40a
                                                                                        • Opcode Fuzzy Hash: e2eb1e1f3c42358598c0638a58c8829b97b76a0c98f3c65461c88e02957068c9
                                                                                        • Instruction Fuzzy Hash: 7E41AB74A00104EFE710EB99CA85FAD77E5EF04304F5514A9F504AB3A2DB79EE40EB58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetLastError.KERNEL32(00000000,00435811,?,?,00435830), ref: 0043578F
                                                                                        • FormatMessageA.KERNEL32(00001000,00000000,00000000,00000400,?,00000100,00000000,00000000,00435811), ref: 004357BB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorFormatLastMessage
                                                                                        • String ID:
                                                                                        • API String ID: 3479602957-0
                                                                                        • Opcode ID: 8a2448d61362538edbeba66af2fc537775b7ecdd8fb0c35327a605f540d165cb
                                                                                        • Instruction ID: 7d16cce2f94f67e9ce9b99cd5377eac7cac03e995306e7f5a5579e958c26331e
                                                                                        • Opcode Fuzzy Hash: 8a2448d61362538edbeba66af2fc537775b7ecdd8fb0c35327a605f540d165cb
                                                                                        • Instruction Fuzzy Hash: BC017570604604DFE755FB61CC42BD973A8EB48704F9044B6E544A76C1DBB86EC08B59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetDiskFreeSpaceA.KERNEL32(?,00000000,?,?,?), ref: 0040DE1D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DiskFreeSpace
                                                                                        • String ID:
                                                                                        • API String ID: 1705453755-0
                                                                                        • Opcode ID: 7447a64587fbc06de3798aeb3d7ce777607662b5e3edb06e5768208381aae7bd
                                                                                        • Instruction ID: eaf750400f5bd410cb8f7138c3a576931dcb13d3e6758ca439c541ebbd72efd1
                                                                                        • Opcode Fuzzy Hash: 7447a64587fbc06de3798aeb3d7ce777607662b5e3edb06e5768208381aae7bd
                                                                                        • Instruction Fuzzy Hash: C611A7B1D00209AFCB44CF99D9409EEB7F9EF8C300F10816AE415E7250E635AA41CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetVersionExA.KERNEL32(00000094), ref: 00412572
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Version
                                                                                        • String ID:
                                                                                        • API String ID: 1889659487-0
                                                                                        • Opcode ID: 107fa725c5c0fa23bfd464186ceba343d41e458fa7fb537efd77e00deaceb9af
                                                                                        • Instruction ID: 3aa629c3efcd8399ff05ff35f92d89f58545acda1eda5140fc4236ea99b75c2b
                                                                                        • Opcode Fuzzy Hash: 107fa725c5c0fa23bfd464186ceba343d41e458fa7fb537efd77e00deaceb9af
                                                                                        • Instruction Fuzzy Hash: C1F069719002198BDBA0CF28ED81B88B7B8BB18314F0040A6D85CD7740EBB59EC8BF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0041132E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InfoLocale
                                                                                        • String ID:
                                                                                        • API String ID: 2299586839-0
                                                                                        • Opcode ID: 002c3646d22b179559b2adc39e2fa793d7933b1d79db44a84aedc0eef7da0307
                                                                                        • Instruction ID: 27707d29e615b837cd483b634427c594e82c93e3bccc596ca1054aff4005d459
                                                                                        • Opcode Fuzzy Hash: 002c3646d22b179559b2adc39e2fa793d7933b1d79db44a84aedc0eef7da0307
                                                                                        • Instruction Fuzzy Hash: 12F01D71D0420CABCB04DF98C881ADEB7B8EB08300F1045AAE929A7255D7749A808F94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetLocaleInfoA.KERNEL32(?,?,?,00000002), ref: 00411381
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InfoLocale
                                                                                        • String ID:
                                                                                        • API String ID: 2299586839-0
                                                                                        • Opcode ID: 38c78977391f37b590b3b65fa04235b9d619b54747d489ad37d9466e69e9cc4d
                                                                                        • Instruction ID: bb1f8d436733f8ad3c5c4802f04fdb7e8f5c329cde4e0d2fe079731290c36a95
                                                                                        • Opcode Fuzzy Hash: 38c78977391f37b590b3b65fa04235b9d619b54747d489ad37d9466e69e9cc4d
                                                                                        • Instruction Fuzzy Hash: 42F03025D0928CBECB01CBE884415EDFFB85E15200F0495D6A9A4E3342E1315701D7A5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LocalTime
                                                                                        • String ID:
                                                                                        • API String ID: 481472006-0
                                                                                        • Opcode ID: ab023f257b75e1b55d12b6b7ef57da7537a59c12f8bd2aa27d89099a3e9d19fc
                                                                                        • Instruction ID: bddf1ad9466a4ed06dbeecf87ccdfb504e72fcc10edf419c570f60d65096c4a2
                                                                                        • Opcode Fuzzy Hash: ab023f257b75e1b55d12b6b7ef57da7537a59c12f8bd2aa27d89099a3e9d19fc
                                                                                        • Instruction Fuzzy Hash: 3BC0C918C0420D51CB00ABD098068EFB33C9E08610B000295AC18A3750F63D5E10C7EA
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: D0W
                                                                                        • API String ID: 0-2728070826
                                                                                        • Opcode ID: 6fdf334ee32c604fb90d69a68cfceb20fea48a5e9973fa6d37540e9776d9579a
                                                                                        • Instruction ID: 4d08d38d4dad0a2dbf433cdcc652b430b5bac74dc4c76b7a99ed5a59a3341370
                                                                                        • Opcode Fuzzy Hash: 6fdf334ee32c604fb90d69a68cfceb20fea48a5e9973fa6d37540e9776d9579a
                                                                                        • Instruction Fuzzy Hash: 8491D574E0415A8FCB10CF99C584AEEFBF2BF49301F18C296D454AB356D335AA86CB94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                        • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                                                                        • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                        • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                        • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                                                                        • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                        • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 00414DE9
                                                                                          • Part of subcall function 00414D9C: GetProcAddress.KERNEL32(00000000,00000000), ref: 00414DC2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressHandleModuleProc
                                                                                        • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                        • API String ID: 1646373207-1918263038
                                                                                        • Opcode ID: 3b0bd54a8ac2463a694dceb4572408fae39768839f5fc81426fa036638e495d6
                                                                                        • Instruction ID: d21251a04b42d9c8712e6890bb0af5a9a462bc0a42d42a6c1ba7946015557598
                                                                                        • Opcode Fuzzy Hash: 3b0bd54a8ac2463a694dceb4572408fae39768839f5fc81426fa036638e495d6
                                                                                        • Instruction Fuzzy Hash: 3241FCB1614B049A5B046BEAB8015EB77FCD6C8B14361903BB804DB761DF2CA8C6976D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00435857
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00435861
                                                                                        • GetObjectA.GDI32(00000001,00000018,?), ref: 00435881
                                                                                        • CreateBitmap.GDI32(?,00000000,00000001,00000001,00000000), ref: 0043589A
                                                                                        • GetDC.USER32(00000000), ref: 004358A6
                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,00000000), ref: 004358D3
                                                                                        • ReleaseDC.USER32 ref: 004358F9
                                                                                        • SelectObject.GDI32(KbC,00000001), ref: 00435914
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00435924
                                                                                        • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,KbC,00000000,00000000,?,?,00CC0020), ref: 00435951
                                                                                        • SelectObject.GDI32(KbC,00000000), ref: 00435964
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00435977
                                                                                        • DeleteDC.GDI32(KbC), ref: 0043598D
                                                                                        • DeleteDC.GDI32(00000000), ref: 00435996
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Object$CreateSelect$Compatible$BitmapDelete$ReleaseStretch
                                                                                        • String ID: KbC
                                                                                        • API String ID: 644427674-999334460
                                                                                        • Opcode ID: 92d392192f46bfd7e2b81bfef03ca2084ecdcd3cf8860a8971fa69ec6b9079d4
                                                                                        • Instruction ID: 70de80ace057a81ec55f2f6aa845543f5804beb1350ea77326b4f6286e45c92a
                                                                                        • Opcode Fuzzy Hash: 92d392192f46bfd7e2b81bfef03ca2084ecdcd3cf8860a8971fa69ec6b9079d4
                                                                                        • Instruction Fuzzy Hash: CC41EDB1E00608AFDB10EBE9C946FAEB7BCEF0D714F50446AF544F7280C67999408B68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message
                                                                                        • String ID: $ bytes: $7$An unexpected memory leak has occurred. $R0W$String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
                                                                                        • API String ID: 2030045667-375153721
                                                                                        • Opcode ID: e9c5614f0ab96c53571a2613ccc2e54b0f8e20defcc9c0d240fccb11a71cc1af
                                                                                        • Instruction ID: 101ba83bb39ca8a3939d22f19bdf63dadec3e4ec7f6a61ff6e609d083b3fdf17
                                                                                        • Opcode Fuzzy Hash: e9c5614f0ab96c53571a2613ccc2e54b0f8e20defcc9c0d240fccb11a71cc1af
                                                                                        • Instruction Fuzzy Hash: 72A1CB30B042548BDB21AA2CC988B9977E4EB49714F1441FAE449BB3C2CBFC59C5CB59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 00408B25
                                                                                        • RegisterWindowMessageA.USER32(MSWHEEL_ROLLMSG), ref: 00408B32
                                                                                        • RegisterWindowMessageA.USER32(MSH_WHEELSUPPORT_MSG,MSWHEEL_ROLLMSG), ref: 00408B41
                                                                                        • RegisterWindowMessageA.USER32(MSH_SCROLL_LINES_MSG,MSH_WHEELSUPPORT_MSG,MSWHEEL_ROLLMSG), ref: 00408B50
                                                                                        • SendMessageA.USER32 ref: 00408B76
                                                                                        • SendMessageA.USER32 ref: 00408BA5
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$Window$Register$Send$Find
                                                                                        • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                                                        • API String ID: 3569030445-3736581797
                                                                                        • Opcode ID: 9149e4ade40242f2df746c0eae3a2c9be565ccbe2ab54b11bdcae54505a25ab9
                                                                                        • Instruction ID: 0c76566e4b189b92c202fac77f32682852674b307df0b587e08e4c3a0df4fd57
                                                                                        • Opcode Fuzzy Hash: 9149e4ade40242f2df746c0eae3a2c9be565ccbe2ab54b11bdcae54505a25ab9
                                                                                        • Instruction Fuzzy Hash: 7421ACB0A00209EFDB11DF99C941B6EB7B4EB45310F5485AAF894BB3D0DB74AA40CB54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SelectObject.GDI32(KbC,00000001), ref: 00435914
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00435924
                                                                                        • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,KbC,00000000,00000000,?,?,00CC0020), ref: 00435951
                                                                                        • SelectObject.GDI32(KbC,00000000), ref: 00435964
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00435977
                                                                                        • DeleteDC.GDI32(KbC), ref: 0043598D
                                                                                        • DeleteDC.GDI32(00000000), ref: 00435996
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ObjectSelect$Delete$Stretch
                                                                                        • String ID: KbC
                                                                                        • API String ID: 1458357782-999334460
                                                                                        • Opcode ID: 9e16ac02fca4473f65aa3cd0351e782ba5f4de59cc794bf605817e83d57e8f6f
                                                                                        • Instruction ID: a65dc3e3a5a929ac4e56a75fbba949d5701eedf655af096b191d2c381bfcf3bd
                                                                                        • Opcode Fuzzy Hash: 9e16ac02fca4473f65aa3cd0351e782ba5f4de59cc794bf605817e83d57e8f6f
                                                                                        • Instruction Fuzzy Hash: 7D1174B2E00609AFDF40DAD9D945FEEB3FCAB4C714F54146AF244F7280C679A9408B28
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00416129
                                                                                        • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00416145
                                                                                        • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 0041617E
                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 004161FB
                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 00416214
                                                                                        • VariantCopy.OLEAUT32(?), ref: 00416249
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                        • String ID:
                                                                                        • API String ID: 351091851-3916222277
                                                                                        • Opcode ID: 0f3bedfa7976f065e30c44a9b51baad131465cde9ba166d415b5803d469353ad
                                                                                        • Instruction ID: ef2feb815cb15a5345cba46f41083b3a8f08fd471a4b71fc5258ab40d7f2e5e6
                                                                                        • Opcode Fuzzy Hash: 0f3bedfa7976f065e30c44a9b51baad131465cde9ba166d415b5803d469353ad
                                                                                        • Instruction Fuzzy Hash: BB510A7590162D9BCB62DB59C881BDAB3BCAF4C314F4141DAE508E7202D638EFC58F69
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0042B288
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0042B297
                                                                                          • Part of subcall function 0042B218: ResetEvent.KERNEL32(00000274), ref: 0042B221
                                                                                        • EnterCriticalSection.KERNEL32(00581528), ref: 0042B2DF
                                                                                        • InterlockedExchange.KERNEL32(005742C0,?), ref: 0042B2FB
                                                                                        • LeaveCriticalSection.KERNEL32(00581528,00000000,0042B426,?,00000000,0042B445,?,00581528), ref: 0042B354
                                                                                        • EnterCriticalSection.KERNEL32(00581528,0042B3D0,0042B426,?,00000000,0042B445,?,00581528), ref: 0042B3C3
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$CurrentEnterThread$EventExchangeInterlockedLeaveReset
                                                                                        • String ID: TA
                                                                                        • API String ID: 2189153385-455071654
                                                                                        • Opcode ID: b0bcd0dba4da63546b58196dc17c5e576367d4264c34bf3943059f91711d515d
                                                                                        • Instruction ID: 90af08bd00a73211bcaadb0d65bfbb622e24727e7ab12e17675abcda981ddb62
                                                                                        • Opcode Fuzzy Hash: b0bcd0dba4da63546b58196dc17c5e576367d4264c34bf3943059f91711d515d
                                                                                        • Instruction Fuzzy Hash: 3241C130B046149FD701EFA5E852A7EB7F8EF49704F914476F800A2692D7786C00DAA9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004052BB,?,?,?,00000001,00405366,004030B3,004030FA,?,02565EA0), ref: 0040522D
                                                                                        • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004052BB,?,?,?,00000001,00405366,004030B3,004030FA), ref: 00405233
                                                                                        • GetStdHandle.KERNEL32(000000F5,0040527C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004052BB), ref: 00405248
                                                                                        • WriteFile.KERNEL32(00000000,000000F5,0040527C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004052BB), ref: 0040524E
                                                                                        • MessageBoxA.USER32 ref: 0040526C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileHandleWrite$Message
                                                                                        • String ID: Error$Runtime error at 00000000
                                                                                        • API String ID: 1570097196-2970929446
                                                                                        • Opcode ID: dd9918d1a63a539d179a2d1388ec55f3a636c171c41e308213f5907a221126f6
                                                                                        • Instruction ID: 02c531db2dcef5c2ef68a1772b7ce87b8399deba0e2aadf1ef4cefeaa5bee858
                                                                                        • Opcode Fuzzy Hash: dd9918d1a63a539d179a2d1388ec55f3a636c171c41e308213f5907a221126f6
                                                                                        • Instruction Fuzzy Hash: DBF0F6A468034075EB10B3A47C4BF9B2F589B54B24F1042AFB258B40E3D6BC45C4BF29
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CharNextA.USER32(00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 0040338A
                                                                                        • CharNextA.USER32(00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 00403394
                                                                                        • CharNextA.USER32(00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 004033B3
                                                                                        • CharNextA.USER32(00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 004033BD
                                                                                        • CharNextA.USER32(00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 004033E9
                                                                                        • CharNextA.USER32(00000000,00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000), ref: 004033F3
                                                                                        • CharNextA.USER32(00000000,00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000), ref: 0040341B
                                                                                        • CharNextA.USER32(00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 00403425
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CharNext
                                                                                        • String ID:
                                                                                        • API String ID: 3213498283-0
                                                                                        • Opcode ID: a26855fd0cf07ee76e9ecf19d198fc9604d71a4294ccec05f6429a02d4a9def2
                                                                                        • Instruction ID: 05012be7b0d338f28dcf3df100297dae7c79775001e5fbd5ee6dc8c2d50b453e
                                                                                        • Opcode Fuzzy Hash: a26855fd0cf07ee76e9ecf19d198fc9604d71a4294ccec05f6429a02d4a9def2
                                                                                        • Instruction Fuzzy Hash: BB3148556083D06EEB332E799CC47266FCC4B46356F1804BB9982BB3D7D97C4941931E
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 0043661C
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 0043662B
                                                                                        • GetBitmapBits.GDI32(?,?,?), ref: 0043668E
                                                                                        • GetBitmapBits.GDI32(?,?,?), ref: 0043669F
                                                                                        • DeleteObject.GDI32(?), ref: 004366A8
                                                                                        • DeleteObject.GDI32(?), ref: 004366B1
                                                                                        • CreateIcon.USER32(00400000,?,?,?,?,?,?), ref: 004366D9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Object$BitmapBitsDelete$CreateIcon
                                                                                        • String ID:
                                                                                        • API String ID: 1030595962-0
                                                                                        • Opcode ID: d3e93ae4de3c48c872b57c8fa75b1bfcfa435d9c6c6ce4b9a163cf98b1e268cf
                                                                                        • Instruction ID: f3eaf0ae94a21232adf2b40a93475f62cf0d5266b0525c833c588f78c882a749
                                                                                        • Opcode Fuzzy Hash: d3e93ae4de3c48c872b57c8fa75b1bfcfa435d9c6c6ce4b9a163cf98b1e268cf
                                                                                        • Instruction Fuzzy Hash: 5F719075E00209AFCB40DFA9D981A9EBBF8FF09304F15846AF814EB355D734A941CB64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                          • Part of subcall function 00411968: VirtualQuery.KERNEL32(?,?,0000001C), ref: 00411987
                                                                                          • Part of subcall function 00411968: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 004119AB
                                                                                          • Part of subcall function 00411968: GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 004119C6
                                                                                          • Part of subcall function 00411968: LoadStringA.USER32 ref: 00411A7C
                                                                                        • CharToOemA.USER32 ref: 00411B6C
                                                                                        • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 00411B8C
                                                                                        • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 00411B92
                                                                                        • GetStdHandle.KERNEL32(000000F4,00411BF8,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 00411BA6
                                                                                        • WriteFile.KERNEL32(00000000,000000F4,00411BF8,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 00411BAC
                                                                                        • LoadStringA.USER32 ref: 00411BCD
                                                                                        • MessageBoxA.USER32 ref: 00411BE4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 185507032-0
                                                                                        • Opcode ID: 3084bdd1f2b58946f32e0904288f5f301e1bc44f75e552ff30ac9dee355b6119
                                                                                        • Instruction ID: 391572112389a596b4048738f5c1430f4954481f0256d17116e696bea2963aae
                                                                                        • Opcode Fuzzy Hash: 3084bdd1f2b58946f32e0904288f5f301e1bc44f75e552ff30ac9dee355b6119
                                                                                        • Instruction Fuzzy Hash: AA1157B1945208AED700EB95CC82FDE73BC9B04304F1041A7B758F71D1DB78AE888BA9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindResourceA.KERNEL32(PB,?,PB), ref: 004251BF
                                                                                        • LoadResource.KERNEL32(PB,?,PB,?,PB), ref: 004251E5
                                                                                        • SizeofResource.KERNEL32(PB,?,PB,?,PB,?,PB), ref: 0042520B
                                                                                        • LockResource.KERNEL32(?,00000000,PB,?,PB,?,PB,?,PB), ref: 00425218
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Resource$FindLoadLockSizeof
                                                                                        • String ID: PB$PB
                                                                                        • API String ID: 3473537107-57270060
                                                                                        • Opcode ID: 77660b7ac613bd0e3ddde530a37ce6527335d432aa96946b3349d7e5f1d853f0
                                                                                        • Instruction ID: f5de2fba832efa7be2d39a553d3331d009ba6a976d5dc466208d03c2b310a448
                                                                                        • Opcode Fuzzy Hash: 77660b7ac613bd0e3ddde530a37ce6527335d432aa96946b3349d7e5f1d853f0
                                                                                        • Instruction Fuzzy Hash: E6119675E00208AFCB44DF99D485E9EB7F8AF08324F50459AF518E7351D738EA80CB69
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0040430E
                                                                                        • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,^,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00404341
                                                                                        • RegCloseKey.ADVAPI32(?,00404364,00000000,?,00000004,00000000,^,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00404357
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseOpenQueryValue
                                                                                        • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL$^
                                                                                        • API String ID: 3677997916-3529713538
                                                                                        • Opcode ID: bcd02a307e206bbe20ea5c2b6c675c519a80a6d040fdc40a16d9830c91d17bac
                                                                                        • Instruction ID: 8dc68dbbcca98d0d8cb6bee1e287091e12303859b96e0b7eed17a7c57d977e03
                                                                                        • Opcode Fuzzy Hash: bcd02a307e206bbe20ea5c2b6c675c519a80a6d040fdc40a16d9830c91d17bac
                                                                                        • Instruction Fuzzy Hash: 4E01B5B5A40318BAEB11DBA19C02FB9B3ECEB58B14F104076BF04E25D0E6785A50E75C
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Sleep.KERNEL32(00000000,?), ref: 00409A83
                                                                                        • Sleep.KERNEL32(0000000A,00000000,?), ref: 00409A9D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Sleep
                                                                                        • String ID:
                                                                                        • API String ID: 3472027048-0
                                                                                        • Opcode ID: 208542d03478f5ec03fc96c67b1f692dd65e46a578eeefbdf72d01e50cf23653
                                                                                        • Instruction ID: 7fae3a54bc6858b4e6035075273b27ec40a2e174932332f21da79fba8d178d6b
                                                                                        • Opcode Fuzzy Hash: 208542d03478f5ec03fc96c67b1f692dd65e46a578eeefbdf72d01e50cf23653
                                                                                        • Instruction Fuzzy Hash: EC710E71A012009FDB11CF28D985B5ABBE4AB45314F2882BFD848AB3D3D778DD45CB55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetSystemMetrics.USER32 ref: 00436462
                                                                                        • GetSystemMetrics.USER32 ref: 0043646E
                                                                                        • GetDC.USER32(00000000), ref: 0043648D
                                                                                        • GetDeviceCaps.GDI32(00000000,0000000E), ref: 004364B4
                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 004364C1
                                                                                        • ReleaseDC.USER32 ref: 004364FF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CapsDeviceMetricsSystem$Release
                                                                                        • String ID:
                                                                                        • API String ID: 447804332-0
                                                                                        • Opcode ID: b8c084fa42a12727cee1391f2e3114d123bd326dd67985b89ac9a15abc93ee9c
                                                                                        • Instruction ID: 2630b57553802b8fad66ee7d75ec3761aefc7cc5d59cf79d4fedb5509f5f8aab
                                                                                        • Opcode Fuzzy Hash: b8c084fa42a12727cee1391f2e3114d123bd326dd67985b89ac9a15abc93ee9c
                                                                                        • Instruction Fuzzy Hash: B5312D74A00209EFDB00EFA5C581AAEB7B4FF4D714F52856AF914AB381D775AD00CB58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetCurrentDirectoryA.KERNEL32(00000105,?,?,?,0040DF09), ref: 004031E9
                                                                                        • SetCurrentDirectoryA.KERNEL32(?,00000105,?,?,?,0040DF09), ref: 004031EF
                                                                                        • GetCurrentDirectoryA.KERNEL32(00000105,?,?,?,0040DF09), ref: 004031FE
                                                                                        • SetCurrentDirectoryA.KERNEL32(?,00000105,?,?,?,0040DF09), ref: 0040320F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CurrentDirectory
                                                                                        • String ID: :
                                                                                        • API String ID: 1611563598-336475711
                                                                                        • Opcode ID: e5fcb6d69538dd793f8ec84f1123155cb3e11e42938d17dd82f55b9ceedd7920
                                                                                        • Instruction ID: 11c95d4d81c4deef49d4cae1c2b90cac2b8164082b31cf5e3c5a09c58cb5c4ab
                                                                                        • Opcode Fuzzy Hash: e5fcb6d69538dd793f8ec84f1123155cb3e11e42938d17dd82f55b9ceedd7920
                                                                                        • Instruction Fuzzy Hash: 8CF0BB722457C01EE310F7A98852BDB77DC8F55304F04446EBAD8D73C2E679894897A7
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 39c6f7583c32ec8670aeabdc9c0f4cd3ec67ad154a9957058a13a9a04d3fe267
                                                                                        • Instruction ID: 5df40e6c3ba6f860b912dcb4e9fe68c40844df16583e73da3ddadb1e9b5ef8a7
                                                                                        • Opcode Fuzzy Hash: 39c6f7583c32ec8670aeabdc9c0f4cd3ec67ad154a9957058a13a9a04d3fe267
                                                                                        • Instruction Fuzzy Hash: 65D1D435A00149EFCB00EF95D4818FDBBBAEF49314F5440A7E840A7251D738AED6DB6A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0042BB06
                                                                                        • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 0042BB34
                                                                                        • MsgWaitForMultipleObjects.USER32 ref: 0042BB48
                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0042BB7A
                                                                                        • GetExitCodeThread.KERNEL32(?,?,?,000000FF), ref: 0042BB87
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ThreadWait$CodeCurrentExitMessageMultipleObjectObjectsPeekSingle
                                                                                        • String ID:
                                                                                        • API String ID: 1797888035-0
                                                                                        • Opcode ID: 427c0df3e407946d1f7a51e03ea6acacf1a566c2c302e6cf773632c0d2402ff3
                                                                                        • Instruction ID: 9495f44794a4be8a41911c167352b49d36891fcf695cc1dc4ed08eb258b39fef
                                                                                        • Opcode Fuzzy Hash: 427c0df3e407946d1f7a51e03ea6acacf1a566c2c302e6cf773632c0d2402ff3
                                                                                        • Instruction Fuzzy Hash: 35113071E01219EBDF10EBA4DD46BAEB7B8EB04714F50056AF514F72C0D774AE408B99
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetThreadLocale.KERNEL32(?,00000000,0041169C), ref: 0041160D
                                                                                          • Part of subcall function 00411308: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0041132E
                                                                                        • GetThreadLocale.KERNEL32(?,00000004,00000000,0041169C), ref: 00411642
                                                                                        • EnumCalendarInfoA.KERNEL32(Function_00011518,00000000,?,00000004), ref: 0041164D
                                                                                        • GetThreadLocale.KERNEL32(?,00000003,00000000,0041169C), ref: 00411676
                                                                                        • EnumCalendarInfoA.KERNEL32(Function_00011564,00000000,?,00000003), ref: 00411681
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Locale$InfoThread$CalendarEnum
                                                                                        • String ID:
                                                                                        • API String ID: 4102113445-0
                                                                                        • Opcode ID: 444ea98e7f629b7af4e665cb2504383298d258d82f3bce77d1b858f49280561e
                                                                                        • Instruction ID: 5ce70ef49e6e28fa6b266d577755a372a301ce30ac0bfd1c45cc68d9f54be455
                                                                                        • Opcode Fuzzy Hash: 444ea98e7f629b7af4e665cb2504383298d258d82f3bce77d1b858f49280561e
                                                                                        • Instruction Fuzzy Hash: 24117075E04208AFDB00EBA5C802ADEBBB8EF45314F6041A6F610A36D1D7799E408B59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetThreadLocale.KERNEL32(?,00000000,004118FA), ref: 004116EF
                                                                                          • Part of subcall function 00411308: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0041132E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Locale$InfoThread
                                                                                        • String ID: eeee$ggg$yyyy
                                                                                        • API String ID: 4232894706-1253427255
                                                                                        • Opcode ID: d0fe4c88c8cd6f259dc2bd00b5b011403c6c1962529059144695cb88b6be2c2b
                                                                                        • Instruction ID: 219561ae973a820724873f60e494f28abd8b6f46d770cf3dc4693fedbd7d50a0
                                                                                        • Opcode Fuzzy Hash: d0fe4c88c8cd6f259dc2bd00b5b011403c6c1962529059144695cb88b6be2c2b
                                                                                        • Instruction Fuzzy Hash: D1713C74E10549DBCF00EBA9C4819EEB7B1EF48304F1081AAE911B7391C738AE82DF19
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • DeleteFileA.KERNEL32(00000000,00000000,00560EF5), ref: 00560E86
                                                                                        • DeleteFileA.KERNEL32(00000000,00000000,00000000,00560EF5), ref: 00560EB6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DeleteFile
                                                                                        • String ID: Software\rejetto\HFS$hfs.ini
                                                                                        • API String ID: 4033686569-3128979880
                                                                                        • Opcode ID: d104c5b68fa7d4297b6e27b7b1768d7c32fc66141adddcb4f78bb4168d8b97bf
                                                                                        • Instruction ID: 876995bd800a27a35520f7fe8c827a92762056ee900a3e073bf211cce405cd5a
                                                                                        • Opcode Fuzzy Hash: d104c5b68fa7d4297b6e27b7b1768d7c32fc66141adddcb4f78bb4168d8b97bf
                                                                                        • Instruction Fuzzy Hash: 44018070A002489FCB50EBB9C84295FBBF8EB45704B605976F404F33D1E6359E058B26
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ClearVariant
                                                                                        • String ID: LXA
                                                                                        • API String ID: 1473721057-4118285292
                                                                                        • Opcode ID: 845604c4c3d67be121eeece07f48917dc214ef8537b1654e72480d08e501d2bd
                                                                                        • Instruction ID: ee6e2e741e89cbd6d76664ae023cd9f0fab861658e9dab0f7bc4812749c97261
                                                                                        • Opcode Fuzzy Hash: 845604c4c3d67be121eeece07f48917dc214ef8537b1654e72480d08e501d2bd
                                                                                        • Instruction Fuzzy Hash: BBF0C874704910CAD7207F35D888AE62298DFC0308760003BF4069B296CB3D9CC7976F
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SysFreeString.OLEAUT32(6j@), ref: 00405C62
                                                                                        • SysAllocStringLen.OLEAUT32(?,?), ref: 00405D57
                                                                                        • SysFreeString.OLEAUT32 ref: 00405D69
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: String$Free$Alloc
                                                                                        • String ID: 6j@
                                                                                        • API String ID: 986138563-912884365
                                                                                        • Opcode ID: c5579c04c5c0bc53cefcf9d4e9500653c4b779982179fceb59b9625fb17fca34
                                                                                        • Instruction ID: d1fb728ac56278bf1ab97066c668ba8423937c58587aef56f6d2d32715f48454
                                                                                        • Opcode Fuzzy Hash: c5579c04c5c0bc53cefcf9d4e9500653c4b779982179fceb59b9625fb17fca34
                                                                                        • Instruction Fuzzy Hash: 57E0ECB81057015DFF142F218941B372769EF81704B68547FA800AE6A5D67C98419A28
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00413B59
                                                                                        • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 00413B70
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressHandleModuleProc
                                                                                        • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                        • API String ID: 1646373207-3712701948
                                                                                        • Opcode ID: b3bfb21b029977cf818d122ffb32b6367a188d9ead49095176c2087642f2e69c
                                                                                        • Instruction ID: b832522d408142e7757b0c63ec88ba4b3c4a46eace5c8dc5527360693cbc43df
                                                                                        • Opcode Fuzzy Hash: b3bfb21b029977cf818d122ffb32b6367a188d9ead49095176c2087642f2e69c
                                                                                        • Instruction Fuzzy Hash: 21E04F71C09218AFD700AFA5E90979A73B4D714325F20046BE00867293E27C2BC8B788
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CharNextA.USER32(?,?,00000000,0042344C), ref: 00423302
                                                                                        • CharNextA.USER32(?,?,00000000,0042344C), ref: 004233AF
                                                                                        • CharNextA.USER32(?,?,00000000,0042344C), ref: 004233DA
                                                                                        • CharNextA.USER32(?,?,?,00000000,0042344C), ref: 004233F2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CharNext
                                                                                        • String ID:
                                                                                        • API String ID: 3213498283-0
                                                                                        • Opcode ID: 134e7bec4a99d9d7c76ed7f68cdd7b0aabf42fa75e8a99b4bc72bae5745dd8b9
                                                                                        • Instruction ID: a9d52b50e9c1e65d8aed09b2bb0413a236b71be7f1cce813e2d6353c0803c981
                                                                                        • Opcode Fuzzy Hash: 134e7bec4a99d9d7c76ed7f68cdd7b0aabf42fa75e8a99b4bc72bae5745dd8b9
                                                                                        • Instruction Fuzzy Hash: 03512770F04158AFCB05EFA9D591A9EBBB1AF46305F9080D6E850A7351CB3CAF41CB48
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00415E9F
                                                                                        • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00415EBB
                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 00415F32
                                                                                        • VariantClear.OLEAUT32(?), ref: 00415F5B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                        • String ID:
                                                                                        • API String ID: 920484758-0
                                                                                        • Opcode ID: 5e9de6e4344ae42cddf5a15a17521d241ad61d2b844521280b097fc5b2d953b6
                                                                                        • Instruction ID: 25001542a2eabd47773c239b95fc2dd5130cb5ee08d477bdc5558d9ee89b070f
                                                                                        • Opcode Fuzzy Hash: 5e9de6e4344ae42cddf5a15a17521d241ad61d2b844521280b097fc5b2d953b6
                                                                                        • Instruction Fuzzy Hash: 26410A75A0171D8FCB61DB59C890BDAB3BDAB88714F0041DAE549A7212DA38AFC18F58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualQuery.KERNEL32(?,?,0000001C), ref: 00411987
                                                                                        • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 004119AB
                                                                                        • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 004119C6
                                                                                        • LoadStringA.USER32 ref: 00411A7C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 3990497365-0
                                                                                        • Opcode ID: d0f090cf16c46652931e844fac0f1c72c2c0ae3c33bda00c0be9ef5f2dfd3367
                                                                                        • Instruction ID: cd2cfecd4ecdef9009155f06d28aeff1375341da784df43e80cfaef14a67b834
                                                                                        • Opcode Fuzzy Hash: d0f090cf16c46652931e844fac0f1c72c2c0ae3c33bda00c0be9ef5f2dfd3367
                                                                                        • Instruction Fuzzy Hash: 885108B0D002199FDB51DBA9C985BDEB7F8AB08304F0041AAE558F7251D778AF84CF59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindNextFileA.KERNEL32(?,?), ref: 0040D8D1
                                                                                        • GetLastError.KERNEL32(?,?), ref: 0040D8DA
                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0040D900
                                                                                        • FileTimeToDosDateTime.KERNEL32 ref: 0040D914
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileTime$DateErrorFindLastLocalNext
                                                                                        • String ID:
                                                                                        • API String ID: 2103556486-0
                                                                                        • Opcode ID: 2f0d9a30da963b6ad822e0c2f8d917aa8416193a46ef13033add01a46f6f917a
                                                                                        • Instruction ID: 749665482027116a0e799cf1ce432e9c5ea264ed8bbfd1d03e98b09a2c8d3647
                                                                                        • Opcode Fuzzy Hash: 2f0d9a30da963b6ad822e0c2f8d917aa8416193a46ef13033add01a46f6f917a
                                                                                        • Instruction Fuzzy Hash: BE21C871E00108EFCB40DFA9C981E9EB7F9FF48304B6485A9E804E7342D634EE419B55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetLastActivePopup.USER32(00000000), ref: 0048C779
                                                                                        • IsWindowVisible.USER32 ref: 0048C796
                                                                                        • IsWindowEnabled.USER32(00000000), ref: 0048C7A3
                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0048C7B0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$ActiveEnabledForegroundLastPopupVisible
                                                                                        • String ID:
                                                                                        • API String ID: 2280970139-0
                                                                                        • Opcode ID: 60033550e5c5946bb8a2b5f75b8307dc4926997f3c71de52ce114a55165696a1
                                                                                        • Instruction ID: 1931c9c4fe4820cb74ddefef0ebdcd8a82e21cc699b1ae4670bb0ca301caca0c
                                                                                        • Opcode Fuzzy Hash: 60033550e5c5946bb8a2b5f75b8307dc4926997f3c71de52ce114a55165696a1
                                                                                        • Instruction Fuzzy Hash: D8F0A475900249EFDB50EEE9C585D9E77F8AB04314F5405AAB440E7381EB38EE40DF58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0040FEA6), ref: 0040FE28
                                                                                        • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0040FEA6), ref: 0040FE2E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DateFormatLocaleThread
                                                                                        • String ID: yyyy
                                                                                        • API String ID: 3303714858-3145165042
                                                                                        • Opcode ID: 592b27218ed46408f29f05ca92632b7edabddcd1dc36549232160260ee90b01c
                                                                                        • Instruction ID: 3fb0858472c7a2515ad391103ee432887c878e12d972104c1c0d184c77bd0d35
                                                                                        • Opcode Fuzzy Hash: 592b27218ed46408f29f05ca92632b7edabddcd1dc36549232160260ee90b01c
                                                                                        • Instruction Fuzzy Hash: A131C974A046099FDB10DFA8C541ADEB7B4EF08314F5044B6E904F7BA1D738AE44CBA9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InitVariant
                                                                                        • String ID: \WA
                                                                                        • API String ID: 1927566239-1858516051
                                                                                        • Opcode ID: 9ed731877099b48a27a553ac1f048be4883b90046e05b3914d0b9554e1317e0a
                                                                                        • Instruction ID: cef582920304ce9dcfea112cab100fbf3f777a2b40d4978b722b4ee003b7c632
                                                                                        • Opcode Fuzzy Hash: 9ed731877099b48a27a553ac1f048be4883b90046e05b3914d0b9554e1317e0a
                                                                                        • Instruction Fuzzy Hash: 0F11D531A0864CDFCB11EBA1DC618EEB7BDEF88710752443BE400E2651EB789D5E8669
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VariantCopy.OLEAUT32 ref: 00416285
                                                                                          • Part of subcall function 00415F6C: VariantClear.OLEAUT32(?), ref: 00415F7B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Variant$ClearCopy
                                                                                        • String ID: LXA
                                                                                        • API String ID: 274517740-4118285292
                                                                                        • Opcode ID: c806d127e729d9af5a90b22a0e4711af831bfb163662a7a6672b8405fa48f71f
                                                                                        • Instruction ID: 34c3e817346d15ab289ea6164e92cf69f0b5ac1064ac14749e045b53735057e6
                                                                                        • Opcode Fuzzy Hash: c806d127e729d9af5a90b22a0e4711af831bfb163662a7a6672b8405fa48f71f
                                                                                        • Instruction Fuzzy Hash: E0117330700214D68B20BF6AD9C5AD73796DF94754712856FF84A8B356DA3CCCC6C29E
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetDiskFreeSpaceExA.KERNEL32(?,?,?,00000000), ref: 0040DEB2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.495636259.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.495622145.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496733811.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496779774.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496808888.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496828769.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496853155.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496893582.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496914318.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.496944253.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_hfs.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DiskFreeSpace
                                                                                        • String ID: :$\
                                                                                        • API String ID: 1705453755-1166558509
                                                                                        • Opcode ID: ae7a32cb497e85cafcc763a7bfa1fbaecd0f6f049d90c48af7dbf7e0c1f083cc
                                                                                        • Instruction ID: 68d53f59b49c005c78d7e1c8bfec5980325a03ed1b2bd455e72273f0a0239e39
                                                                                        • Opcode Fuzzy Hash: ae7a32cb497e85cafcc763a7bfa1fbaecd0f6f049d90c48af7dbf7e0c1f083cc
                                                                                        • Instruction Fuzzy Hash: 34F0CD74D0428D9EDB01CBE88445BEFBFF4AF19204F04409AD858E7341D2795609CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%