Loading ...

Play interactive tourEdit tour

Analysis Report ijxxKAiHHB.exe

Overview

General Information

Sample Name:ijxxKAiHHB.exe
Analysis ID:433396
MD5:369b251eb6d24f63c95273f357359669
SHA1:17820f1585a08fd7b5890192f58ab9860961b064
SHA256:3b4ad8f1f15f1a73e99cf082ae38a821a7567b63415f57d63595baec079a4b07
Infos:

Most interesting Screenshot:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to query locales information (e.g. system language)
Contains functionality to retrieve information about pressed keystrokes
Detected potential crypto function
Found evasive API chain (may stop execution after checking a module file name)
IP address seen in connection with other malware
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file contains strange resources
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • ijxxKAiHHB.exe (PID: 6636 cmdline: 'C:\Users\user\Desktop\ijxxKAiHHB.exe' MD5: 369B251EB6D24F63C95273F357359669)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
ijxxKAiHHB.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000000.00000000.324416521.0000000000401000.00000020.00020000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.0.ijxxKAiHHB.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          0.2.ijxxKAiHHB.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: ijxxKAiHHB.exeVirustotal: Detection: 27%Perma Link
            Source: ijxxKAiHHB.exeMetadefender: Detection: 32%Perma Link
            Source: ijxxKAiHHB.exeReversingLabs: Detection: 25%
            Source: ijxxKAiHHB.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0040D74C FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToSystemTime,0_2_0040D74C
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0040D970 FindFirstFileA,GetLastError,0_2_0040D970
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_00406C6C GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_00406C6C
            Source: Joe Sandbox ViewIP Address: 185.20.49.7 185.20.49.7
            Source: global trafficHTTP traffic detected: GET /hfs/hfs.updateinfo.txt HTTP/1.0Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, */*User-Agent: HFS/2.3kHost: www.rejetto.com
            Source: unknownDNS traffic detected: queries for: www.rejetto.com
            Source: ijxxKAiHHB.exe, 00000000.00000002.594371565.0000000002BF0000.00000004.00000001.sdmpString found in binary or memory: HTTP://TRENTRICHARDSON.COM
            Source: ijxxKAiHHB.exe, 00000000.00000002.594371565.0000000002BF0000.00000004.00000001.sdmpString found in binary or memory: HTTP://TRENTRICHARDSON.COM/IMPROMPTU/GPL-LICENSE.TXT
            Source: ijxxKAiHHB.exe, 00000000.00000002.594371565.0000000002BF0000.00000004.00000001.sdmpString found in binary or memory: HTTP://TRENTRICHARDSON.COM/IMPROMPTU/MIT-LICENSE.TXT
            Source: ijxxKAiHHB.exe, 00000000.00000002.594371565.0000000002BF0000.00000004.00000001.sdmpString found in binary or memory: HTTP://WWW.REJETTO.COM/HFS/
            Source: ijxxKAiHHB.exe, 00000000.00000002.594439642.0000000002C31000.00000004.00000001.sdmpString found in binary or memory: HTTP://WWW.REJETTO.COM/HFS/DOWNLOAD
            Source: ijxxKAiHHB.exe, 00000000.00000002.594439642.0000000002C31000.00000004.00000001.sdmpString found in binary or memory: HTTP://WWW.REJETTO.COM/HFS/HFS24RC06.EXE
            Source: ijxxKAiHHB.exe, 00000000.00000002.590628782.0000000000FD0000.00000002.00000001.sdmp, ijxxKAiHHB.exe, 00000000.00000002.592857554.000000000260A000.00000004.00000001.sdmpString found in binary or memory: http://192.168.2.6/
            Source: ijxxKAiHHB.exe, 00000000.00000002.592857554.000000000260A000.00000004.00000001.sdmpString found in binary or memory: http://192.168.2.6/a
            Source: ijxxKAiHHB.exe, 00000000.00000002.589780557.0000000000199000.00000004.00000001.sdmpString found in binary or memory: http://192.168.2.6/h
            Source: ijxxKAiHHB.exeString found in binary or memory: http://2ip.ru
            Source: ijxxKAiHHB.exeString found in binary or memory: http://checkip.dyndns.org
            Source: ijxxKAiHHB.exeString found in binary or memory: http://hfsservice.rejetto.com/ipservices.php
            Source: ijxxKAiHHB.exeString found in binary or memory: http://hfstest.rejetto.com/?port=
            Source: ijxxKAiHHB.exeString found in binary or memory: http://jquery.com/
            Source: ijxxKAiHHB.exeString found in binary or memory: http://jquery.org/license
            Source: ijxxKAiHHB.exeString found in binary or memory: http://rejetto.webfactional.com/hfs/ip.php
            Source: ijxxKAiHHB.exeString found in binary or memory: http://sizzlejs.com/
            Source: ijxxKAiHHB.exeString found in binary or memory: http://trentrichardson.com
            Source: ijxxKAiHHB.exeString found in binary or memory: http://trentrichardson.com/Impromptu/GPL
            Source: ijxxKAiHHB.exeString found in binary or memory: http://trentrichardson.com/Impromptu/GPL-LICENSE.txt
            Source: ijxxKAiHHB.exeString found in binary or memory: http://trentrichardson.com/Impromptu/MIT-LICENSE.txt
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.alexnolan.net/ip/
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.canyouseeme.org
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.cjb.net/cgi-bin/dynip.cgi?username=
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.mario-online.com/mio_indirizzo_ip.php
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.melauto.it/public/rejetto/ip.php
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/forum/
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/forum/U
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/hfs-donate
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/hfs-donateU
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/hfs/
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/hfs/U
            Source: ijxxKAiHHB.exe, 00000000.00000002.594439642.0000000002C31000.00000004.00000001.sdmp, ijxxKAiHHB.exe, 00000000.00000002.592857554.000000000260A000.00000004.00000001.sdmpString found in binary or memory: http://www.rejetto.com/hfs/download
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/hfs/guide/
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/hfs/guide/U
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/hfs/guide/intro.html
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/hfs/guide/intro.htmlU
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/hfs/hfs.updateinfo.txt
            Source: ijxxKAiHHB.exe, 00000000.00000002.594439642.0000000002C31000.00000004.00000001.sdmpString found in binary or memory: http://www.rejetto.com/hfs/hfs24rc06.exe
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/sw/?faq=hfs
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/sw/?faq=hfsU
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/sw/license.txt
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/sw/license.txtU
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.rejetto.com/wiki/?title=HFS:_Event_scripts
            Source: ijxxKAiHHB.exeString found in binary or memory: http://www.whatsmyrealip.com/
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_00572C7C EntryPoint,GetAsyncKeyState,0_2_00572C7C
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_004022900_2_00402290
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_004137AC0_2_004137AC
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_00408EC40_2_00408EC4
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: UNICODEDATA type: DOS executable (COM, 0x8C-variant)
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: ijxxKAiHHB.exeBinary or memory string: OriginalFilename vs ijxxKAiHHB.exe
            Source: ijxxKAiHHB.exe, 00000000.00000002.592946620.0000000002670000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs ijxxKAiHHB.exe
            Source: ijxxKAiHHB.exe, 00000000.00000002.592964612.0000000002680000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamecomctl32.DLL.MUIj% vs ijxxKAiHHB.exe
            Source: ijxxKAiHHB.exe, 00000000.00000000.324597928.0000000000590000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamehfs.exeB vs ijxxKAiHHB.exe
            Source: ijxxKAiHHB.exeBinary or memory string: OriginalFilename vs ijxxKAiHHB.exe
            Source: ijxxKAiHHB.exeBinary or memory string: OriginalFilenamehfs.exeB vs ijxxKAiHHB.exe
            Source: ijxxKAiHHB.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
            Source: ijxxKAiHHB.exeBinary string: @\??\C:\Device\LanmanRedirector\U
            Source: classification engineClassification label: mal48.winEXE@1/2@1/1
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_00435770 GetLastError,FormatMessageA,0_2_00435770
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0040DDF0 GetDiskFreeSpaceA,0_2_0040DDF0
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0041F918 FindResourceA,0_2_0041F918
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeFile created: C:\Users\user\Desktop\test.tmp~41057672.tmpJump to behavior
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeMutant created: \Sessions\1\BaseNamedObjects\HttpFileServer
            Source: Yara matchFile source: ijxxKAiHHB.exe, type: SAMPLE
            Source: Yara matchFile source: 00000000.00000000.324416521.0000000000401000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0.0.ijxxKAiHHB.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.ijxxKAiHHB.exe.400000.0.unpack, type: UNPACKEDPE
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeFile read: C:\Windows\win.iniJump to behavior
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: ijxxKAiHHB.exeVirustotal: Detection: 27%
            Source: ijxxKAiHHB.exeMetadefender: Detection: 32%
            Source: ijxxKAiHHB.exeReversingLabs: Detection: 25%
            Source: ijxxKAiHHB.exeString found in binary or memory: log-server-stop
            Source: ijxxKAiHHB.exeString found in binary or memory: log-server-start
            Source: ijxxKAiHHB.exeString found in binary or memory: copy-url-on-addition
            Source: ijxxKAiHHB.exeString found in binary or memory: copy-url-on-start
            Source: ijxxKAiHHB.exeString found in binary or memory: find-external-on-startup
            Source: ijxxKAiHHB.exeString found in binary or memory: reload-on-startup
            Source: ijxxKAiHHB.exeString found in binary or memory: do-not-log-address
            Source: ijxxKAiHHB.exeString found in binary or memory: last-external-address
            Source: ijxxKAiHHB.exeString found in binary or memory: %number-addresses-ever%
            Source: ijxxKAiHHB.exeString found in binary or memory: %number-addresses-downloading%
            Source: ijxxKAiHHB.exeString found in binary or memory: %number-addresses%
            Source: ijxxKAiHHB.exeString found in binary or memory: %item-added-dt%
            Source: ijxxKAiHHB.exeString found in binary or memory: %item-added%
            Source: ijxxKAiHHB.exeString found in binary or memory: log-server-stop=
            Source: ijxxKAiHHB.exeString found in binary or memory: log-server-start=
            Source: ijxxKAiHHB.exeString found in binary or memory: reload-on-startup=
            Source: ijxxKAiHHB.exeString found in binary or memory: find-external-on-startup=
            Source: ijxxKAiHHB.exeString found in binary or memory: last-external-address=
            Source: ijxxKAiHHB.exeString found in binary or memory: do-not-log-address=
            Source: ijxxKAiHHB.exeString found in binary or memory: copy-url-on-start=
            Source: ijxxKAiHHB.exeString found in binary or memory: copy-url-on-addition=
            Source: ijxxKAiHHB.exeString found in binary or memory: }//addPagingButton function pageIt(anim) { var rows = $('#files tr'); if (!rows.size()) return; page = 0; // this is global var pages = $("<div id='pages'>{.!Page.} </div>").css('visibility','hidden').insertBefore('#files');
            Source: ijxxKAiHHB.exeString found in binary or memory: /Address family not supported by protocol family
            Source: ijxxKAiHHB.exeString found in binary or memory: %number-addresses%
            Source: ijxxKAiHHB.exeString found in binary or memory: %number-addresses-ever%
            Source: ijxxKAiHHB.exeString found in binary or memory: %number-addresses-downloading%
            Source: ijxxKAiHHB.exeString found in binary or memory: %item-added-dt%
            Source: ijxxKAiHHB.exeString found in binary or memory: %item-added%
            Source: ijxxKAiHHB.exeString found in binary or memory: log-server-start=
            Source: ijxxKAiHHB.exeString found in binary or memory: log-server-stop=
            Source: ijxxKAiHHB.exeString found in binary or memory: reload-on-startup=
            Source: ijxxKAiHHB.exeString found in binary or memory: find-external-on-startup=
            Source: ijxxKAiHHB.exeString found in binary or memory: do-not-log-address=
            Source: ijxxKAiHHB.exeString found in binary or memory: last-external-address=
            Source: ijxxKAiHHB.exeString found in binary or memory: copy-url-on-start=
            Source: ijxxKAiHHB.exeString found in binary or memory: copy-url-on-addition=
            Source: ijxxKAiHHB.exeString found in binary or memory: log-server-start
            Source: ijxxKAiHHB.exeString found in binary or memory: log-server-stop
            Source: ijxxKAiHHB.exeString found in binary or memory: copy-url-on-addition
            Source: ijxxKAiHHB.exeString found in binary or memory: copy-url-on-start
            Source: ijxxKAiHHB.exeString found in binary or memory: reload-on-startup
            Source: ijxxKAiHHB.exeString found in binary or memory: find-external-on-startup
            Source: ijxxKAiHHB.exeString found in binary or memory: do-not-log-address
            Source: ijxxKAiHHB.exeString found in binary or memory: last-external-address
            Source: ijxxKAiHHB.exeString found in binary or memory: -START "" /WAIT "%s" -q
            Source: ijxxKAiHHB.exeString found in binary or memory: }//addPagingButton
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeWindow found: window name: TButtonJump to behavior
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeFile opened: C:\Windows\SysWOW64\RICHED32.DLLJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: ijxxKAiHHB.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: ijxxKAiHHB.exeStatic file information: File size 2501632 > 1048576
            Source: ijxxKAiHHB.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x16f800
            Source: ijxxKAiHHB.exeStatic PE information: section name: JCLDEBUG
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_004150EC push 00415118h; ret 0_2_00415110
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0040B4BC push 0040B4F9h; ret 0_2_0040B4F1
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_004146A4 push 0041482Fh; ret 0_2_00414827
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0041B744 push 0041B7BAh; ret 0_2_0041B7B2
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_004077A0 push 004077FBh; ret 0_2_004077F3
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0041C9C4 push 0041CA11h; ret 0_2_0041CA09
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_00408C20 push 00408C62h; ret 0_2_00408C5A
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0048C610 IsIconic,SetActiveWindow,IsWindowEnabled,DefWindowProcA,SetWindowPos,SetFocus,0_2_0048C610
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-19302
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0040D74C FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToSystemTime,0_2_0040D74C
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0040D970 FindFirstFileA,GetLastError,0_2_0040D970
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_00406C6C GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_00406C6C
            Source: ijxxKAiHHB.exe, 00000000.00000002.590628782.0000000000FD0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: ijxxKAiHHB.exe, 00000000.00000002.590628782.0000000000FD0000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: ijxxKAiHHB.exe, 00000000.00000002.590628782.0000000000FD0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
            Source: ijxxKAiHHB.exe, 00000000.00000002.590628782.0000000000FD0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_00406E30
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: GetLocaleInfoA,0_2_00411364
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: GetLocaleInfoA,0_2_00411308
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_00406F3C
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_0040FA4C GetLocalTime,0_2_0040FA4C
            Source: C:\Users\user\Desktop\ijxxKAiHHB.exeCode function: 0_2_00412558 GetVersionExA,0_2_00412558

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsCommand and Scripting Interpreter2Path InterceptionProcess Injection1Masquerading1Input Capture11System Time Discovery1Remote ServicesInput Capture11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryProcess Discovery1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerApplication Window Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery14VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            ijxxKAiHHB.exe28%VirustotalBrowse
            ijxxKAiHHB.exe32%MetadefenderBrowse
            ijxxKAiHHB.exe26%ReversingLabsWin32.Network.HttpFileServer

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://192.168.2.6/0%VirustotalBrowse
            http://192.168.2.6/0%Avira URL Cloudsafe
            http://www.alexnolan.net/ip/0%VirustotalBrowse
            http://www.alexnolan.net/ip/0%Avira URL Cloudsafe
            http://checkip.dyndns.org0%VirustotalBrowse
            http://checkip.dyndns.org0%Avira URL Cloudsafe
            http://192.168.2.6/h0%Avira URL Cloudsafe
            http://rejetto.webfactional.com/hfs/ip.php0%Avira URL Cloudsafe
            http://www.melauto.it/public/rejetto/ip.php0%Avira URL Cloudsafe
            http://www.mario-online.com/mio_indirizzo_ip.php0%Avira URL Cloudsafe
            http://192.168.2.6/a0%Avira URL Cloudsafe
            http://www.whatsmyrealip.com/0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            www.rejetto.com
            185.20.49.7
            truefalse
              high

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              http://www.rejetto.com/hfs/hfs.updateinfo.txtfalse
                high

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                HTTP://WWW.REJETTO.COM/HFS/ijxxKAiHHB.exe, 00000000.00000002.594371565.0000000002BF0000.00000004.00000001.sdmpfalse
                  high
                  http://www.canyouseeme.orgijxxKAiHHB.exefalse
                    high
                    http://jquery.org/licenseijxxKAiHHB.exefalse
                      high
                      http://www.rejetto.com/hfs/downloadijxxKAiHHB.exe, 00000000.00000002.594439642.0000000002C31000.00000004.00000001.sdmp, ijxxKAiHHB.exe, 00000000.00000002.592857554.000000000260A000.00000004.00000001.sdmpfalse
                        high
                        http://192.168.2.6/ijxxKAiHHB.exe, 00000000.00000002.590628782.0000000000FD0000.00000002.00000001.sdmp, ijxxKAiHHB.exe, 00000000.00000002.592857554.000000000260A000.00000004.00000001.sdmpfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.rejetto.com/hfs/guide/intro.htmlijxxKAiHHB.exefalse
                          high
                          HTTP://WWW.REJETTO.COM/HFS/DOWNLOADijxxKAiHHB.exe, 00000000.00000002.594439642.0000000002C31000.00000004.00000001.sdmpfalse
                            high
                            http://www.cjb.net/cgi-bin/dynip.cgi?username=ijxxKAiHHB.exefalse
                              high
                              http://www.rejetto.com/wiki/?title=HFS:_Event_scriptsijxxKAiHHB.exefalse
                                high
                                http://www.alexnolan.net/ip/ijxxKAiHHB.exefalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://sizzlejs.com/ijxxKAiHHB.exefalse
                                  high
                                  http://www.rejetto.com/sw/?faq=hfsUijxxKAiHHB.exefalse
                                    high
                                    http://www.rejetto.com/hfs/UijxxKAiHHB.exefalse
                                      high
                                      HTTP://TRENTRICHARDSON.COM/IMPROMPTU/GPL-LICENSE.TXTijxxKAiHHB.exe, 00000000.00000002.594371565.0000000002BF0000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.rejetto.com/hfs/guide/UijxxKAiHHB.exefalse
                                          high
                                          http://checkip.dyndns.orgijxxKAiHHB.exefalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://192.168.2.6/hijxxKAiHHB.exe, 00000000.00000002.589780557.0000000000199000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://rejetto.webfactional.com/hfs/ip.phpijxxKAiHHB.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.rejetto.com/hfs/guide/intro.htmlUijxxKAiHHB.exefalse
                                            high
                                            http://www.melauto.it/public/rejetto/ip.phpijxxKAiHHB.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.rejetto.com/hfs-donateUijxxKAiHHB.exefalse
                                              high
                                              http://www.mario-online.com/mio_indirizzo_ip.phpijxxKAiHHB.exefalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.rejetto.com/sw/license.txtijxxKAiHHB.exefalse
                                                high
                                                http://www.rejetto.com/hfs/ijxxKAiHHB.exefalse
                                                  high
                                                  http://www.rejetto.com/sw/license.txtUijxxKAiHHB.exefalse
                                                    high
                                                    http://trentrichardson.com/Impromptu/GPL-LICENSE.txtijxxKAiHHB.exefalse
                                                      high
                                                      http://trentrichardson.com/Impromptu/MIT-LICENSE.txtijxxKAiHHB.exefalse
                                                        high
                                                        http://www.rejetto.com/forum/ijxxKAiHHB.exefalse
                                                          high
                                                          http://www.rejetto.com/hfs-donateijxxKAiHHB.exefalse
                                                            high
                                                            http://trentrichardson.com/Impromptu/GPLijxxKAiHHB.exefalse
                                                              high
                                                              HTTP://TRENTRICHARDSON.COM/IMPROMPTU/MIT-LICENSE.TXTijxxKAiHHB.exe, 00000000.00000002.594371565.0000000002BF0000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://2ip.ruijxxKAiHHB.exefalse
                                                                  high
                                                                  http://192.168.2.6/aijxxKAiHHB.exe, 00000000.00000002.592857554.000000000260A000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://hfsservice.rejetto.com/ipservices.phpijxxKAiHHB.exefalse
                                                                    high
                                                                    http://www.rejetto.com/hfs/guide/ijxxKAiHHB.exefalse
                                                                      high
                                                                      http://www.rejetto.com/forum/UijxxKAiHHB.exefalse
                                                                        high
                                                                        http://www.whatsmyrealip.com/ijxxKAiHHB.exefalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        HTTP://TRENTRICHARDSON.COMijxxKAiHHB.exe, 00000000.00000002.594371565.0000000002BF0000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://trentrichardson.comijxxKAiHHB.exefalse
                                                                            high
                                                                            http://hfstest.rejetto.com/?port=ijxxKAiHHB.exefalse
                                                                              high
                                                                              http://jquery.com/ijxxKAiHHB.exefalse
                                                                                high
                                                                                HTTP://WWW.REJETTO.COM/HFS/HFS24RC06.EXEijxxKAiHHB.exe, 00000000.00000002.594439642.0000000002C31000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.rejetto.com/hfs/hfs24rc06.exeijxxKAiHHB.exe, 00000000.00000002.594439642.0000000002C31000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.rejetto.com/sw/?faq=hfsijxxKAiHHB.exefalse
                                                                                      high

                                                                                      Contacted IPs

                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs

                                                                                      Public

                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      185.20.49.7
                                                                                      www.rejetto.comUnited Kingdom
                                                                                      198047UKWEB-EQXGBfalse

                                                                                      General Information

                                                                                      Joe Sandbox Version:32.0.0 Black Diamond
                                                                                      Analysis ID:433396
                                                                                      Start date:11.06.2021
                                                                                      Start time:18:17:26
                                                                                      Joe Sandbox Product:CloudBasic
                                                                                      Overall analysis duration:0h 6m 13s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Sample file name:ijxxKAiHHB.exe
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                      Number of analysed new started processes analysed:18
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • HDC enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Detection:MAL
                                                                                      Classification:mal48.winEXE@1/2@1/1
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HDC Information:Failed
                                                                                      HCA Information:Failed
                                                                                      Cookbook Comments:
                                                                                      • Adjust boot time
                                                                                      • Enable AMSI
                                                                                      • Found application associated with file extension: .exe
                                                                                      Warnings:
                                                                                      Show All
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 104.42.151.234, 13.88.21.125, 20.82.210.154, 20.54.7.98, 20.54.26.129, 2.20.142.210, 2.20.142.209, 92.122.213.194, 92.122.213.247, 23.218.208.56
                                                                                      • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, a767.dscg3.akamai.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                      Simulations

                                                                                      Behavior and APIs

                                                                                      No simulations

                                                                                      Joe Sandbox View / Context

                                                                                      IPs

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      185.20.49.7hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      http://37.1.211.221:1699Get hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/pics/favicon.ico
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      rjAAd0Yg6h.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • www.rejetto.com/hfs/hfs.updateinfo.txt

                                                                                      Domains

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      www.rejetto.comhttp://37.1.211.221:1699Get hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      rjAAd0Yg6h.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      hfs.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7

                                                                                      ASN

                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      UKWEB-EQXGBhfs.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.7
                                                                                      triage_dropped_file.exeGet hashmaliciousBrowse
                                                                                      • 185.119.173.245
                                                                                      Document27467.xlsGet hashmaliciousBrowse
                                                                                      • 31.170.127.252
                                                                                      Document204.xlsGet hashmaliciousBrowse
                                                                                      • 31.170.127.252
                                                                                      Document2545.xlsGet hashmaliciousBrowse
                                                                                      • 31.170.127.252
                                                                                      List items.exeGet hashmaliciousBrowse
                                                                                      • 185.119.173.82
                                                                                      document-891775316.xlsGet hashmaliciousBrowse
                                                                                      • 185.119.173.89
                                                                                      IMG-033-040.exeGet hashmaliciousBrowse
                                                                                      • 185.119.173.57
                                                                                      https://www.google.com/url?q=https://montygaels.com/%2B4/index.php&source=gmail&ust=1607683379487000&usg=AFQjCNFkHdnNTrDEDR09rafJw8NnHVS_fgGet hashmaliciousBrowse
                                                                                      • 31.170.122.48
                                                                                      Order List.xlsxGet hashmaliciousBrowse
                                                                                      • 185.119.173.57
                                                                                      https://ncsautoparts.co.uk/Get hashmaliciousBrowse
                                                                                      • 185.119.173.37
                                                                                      https://mrreach.co.ukGet hashmaliciousBrowse
                                                                                      • 31.170.123.172
                                                                                      JyK71Q3Y].jsGet hashmaliciousBrowse
                                                                                      • 195.62.29.68
                                                                                      JyK71Q3Y].jsGet hashmaliciousBrowse
                                                                                      • 195.62.29.68
                                                                                      test9.exeGet hashmaliciousBrowse
                                                                                      • 185.119.173.112
                                                                                      sKu7FoPlk3.exeGet hashmaliciousBrowse
                                                                                      • 185.20.49.164
                                                                                      https://mojo-studios.co.uk/Get hashmaliciousBrowse
                                                                                      • 185.20.51.238
                                                                                      0RNzedtLDba4L25.exeGet hashmaliciousBrowse
                                                                                      • 185.24.98.18
                                                                                      app-debug.apkGet hashmaliciousBrowse
                                                                                      • 185.119.173.4
                                                                                      1.12.2018.jsGet hashmaliciousBrowse
                                                                                      • 185.20.50.158

                                                                                      JA3 Fingerprints

                                                                                      No context

                                                                                      Dropped Files

                                                                                      No context

                                                                                      Created / dropped Files

                                                                                      C:\Users\user\Desktop\HFS last update check.tmp~1228871596.tmp
                                                                                      Process:C:\Users\user\Desktop\ijxxKAiHHB.exe
                                                                                      File Type:empty
                                                                                      Category:dropped
                                                                                      Size (bytes):0
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3::
                                                                                      MD5:D41D8CD98F00B204E9800998ECF8427E
                                                                                      SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
                                                                                      SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
                                                                                      SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:
                                                                                      C:\Users\user\Desktop\test.tmp~41057672.tmp
                                                                                      Process:C:\Users\user\Desktop\ijxxKAiHHB.exe
                                                                                      File Type:empty
                                                                                      Category:dropped
                                                                                      Size (bytes):0
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3::
                                                                                      MD5:D41D8CD98F00B204E9800998ECF8427E
                                                                                      SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
                                                                                      SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
                                                                                      SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):6.713169405896338
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                      • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      File name:ijxxKAiHHB.exe
                                                                                      File size:2501632
                                                                                      MD5:369b251eb6d24f63c95273f357359669
                                                                                      SHA1:17820f1585a08fd7b5890192f58ab9860961b064
                                                                                      SHA256:3b4ad8f1f15f1a73e99cf082ae38a821a7567b63415f57d63595baec079a4b07
                                                                                      SHA512:305340b4a0047d81452c29eb63bbc263a921b5b6cc46afe09d38329e966aea411a77039671cdc2cbe7715a784025ebb3a9309eaf8ac95b868242a970fe66a1f0
                                                                                      SSDEEP:49152:Lx7zARwmihR2Gb2Nj4mM1681npUE17RgPT9q5qqvy4ddxCco7SZS1:Lh+wmihRnb2NcmMNc8RvW7
                                                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

                                                                                      File Icon

                                                                                      Icon Hash:78f8cab2b0e17b99

                                                                                      Static PE Info

                                                                                      General

                                                                                      Entrypoint:0x572c7c
                                                                                      Entrypoint Section:.itext
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI
                                                                                      DLL Characteristics:NX_COMPAT
                                                                                      Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:836101b1c206392049600d0155c5d3ef

                                                                                      Entrypoint Preview

                                                                                      Instruction
                                                                                      push ebp
                                                                                      mov ebp, esp
                                                                                      add esp, FFFFFFECh
                                                                                      push ebx
                                                                                      xor eax, eax
                                                                                      mov dword ptr [ebp-14h], eax
                                                                                      mov eax, 005702A0h
                                                                                      call 00007F7E6C766DA7h
                                                                                      mov ebx, dword ptr [0057B5B0h]
                                                                                      xor eax, eax
                                                                                      push ebp
                                                                                      push 00572DD1h
                                                                                      push dword ptr fs:[eax]
                                                                                      mov dword ptr fs:[eax], esp
                                                                                      mov eax, dword ptr [0057B240h]
                                                                                      mov eax, dword ptr [eax]
                                                                                      mov dword ptr [eax+14h], 005700FCh
                                                                                      push 00000011h
                                                                                      call 00007F7E6C7679F2h
                                                                                      movsx eax, ax
                                                                                      test ah, FFFFFF80h
                                                                                      jne 00007F7E6C8D21DEh
                                                                                      mov eax, dword ptr [0057B240h]
                                                                                      mov eax, dword ptr [eax]
                                                                                      mov edx, 00572DE8h
                                                                                      call 00007F7E6C7EE2A5h
                                                                                      test al, al
                                                                                      jne 00007F7E6C8D21A2h
                                                                                      mov eax, dword ptr [0057B240h]
                                                                                      mov eax, dword ptr [eax]
                                                                                      mov ecx, dword ptr [eax+0Ch]
                                                                                      lea eax, dword ptr [ebp-14h]
                                                                                      mov edx, 00572E00h
                                                                                      call 00007F7E6C764BDEh
                                                                                      mov eax, dword ptr [ebp-14h]
                                                                                      xor ecx, ecx
                                                                                      mov edx, 00000010h
                                                                                      call 00007F7E6C86A66Fh
                                                                                      mov eax, 00000001h
                                                                                      call 00007F7E6C7647C9h
                                                                                      mov eax, dword ptr [0057B240h]
                                                                                      mov eax, dword ptr [eax]
                                                                                      cmp byte ptr [eax+08h], 00000000h
                                                                                      jne 00007F7E6C8D218Ch
                                                                                      call 00007F7E6C8CF5EFh
                                                                                      test al, al
                                                                                      je 00007F7E6C8D2183h
                                                                                      mov eax, dword ptr [0057B240h]
                                                                                      mov eax, dword ptr [eax]
                                                                                      call 00007F7E6C7EE327h
                                                                                      jmp 00007F7E6C8D2201h
                                                                                      mov eax, dword ptr [ebx]
                                                                                      call 00007F7E6C7EC3B3h
                                                                                      mov ecx, dword ptr [0057B428h]
                                                                                      mov eax, dword ptr [ebx]
                                                                                      mov edx, dword ptr [0053D890h]

                                                                                      Data Directories

                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x18a0000x3884.idata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a60000x75800.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1900000x15178.reloc
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x18f0180x2d.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x18f0000x18.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x18aaac0x8b8.idata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                      Sections

                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x16f7500x16f800False0.461631723002data6.42794682465IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .itext0x1710000x1e100x2000False0.541748046875data6.15201614074IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                      .data0x1730000x88c80x8a00False0.561084692029data5.70575735737IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .bss0x17c0000xdd640x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .idata0x18a0000x38840x3a00False0.308526400862data5.15891016227IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .tls0x18e0000x400x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x18f0000x450x200False0.142578125data1.00105646436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .reloc0x1900000x151780x15200False0.58806397929data6.69825005654IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x1a60000x758000x75800False0.377474650931data5.96661610682IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      JCLDEBUG0x21c0000x59eec0x5a000False0.407481553819data5.99260109275IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                      Resources

                                                                                      NameRVASizeTypeLanguageCountry
                                                                                      GIF0x1a79d00x179eGIF image data, version 89a, 387 x 169ItalianItaly
                                                                                      TEXT0x1a91700x30bASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1a947c0x109ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1a95880xc6cdHTML document, ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1b5c580x236HTML document, ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1b5e900x56ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1b5ee80x1c9ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1b60b40x14bASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1b62000x119eeASCII text, with very long linesItalianItaly
                                                                                      TEXT0x1c7bf00xc1ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      TEXT0x1c7cb40x124ASCII text, with CRLF line terminatorsItalianItaly
                                                                                      UNICODEDATA0x1c7dd80x7155dataFrenchFrance
                                                                                      UNICODEDATA0x1cef300x7ba5dataFrenchFrance
                                                                                      UNICODEDATA0x1d6ad80x67edataFrenchFrance
                                                                                      UNICODEDATA0x1d71580x9cf1dataFrenchFrance
                                                                                      UNICODEDATA0x1e0e4c0xd271DOS executable (COM, 0x8C-variant)FrenchFrance
                                                                                      UNICODEDATA0x1ee0c00x1435dataFrenchFrance
                                                                                      RT_CURSOR0x1ef4f80x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1ef62c0x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1ef7600x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1ef8940x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1ef9c80x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1efafc0x134dataEnglishUnited States
                                                                                      RT_CURSOR0x1efc300x134dataEnglishUnited States
                                                                                      RT_BITMAP0x1efd640x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1eff340x1e4dataEnglishUnited States
                                                                                      RT_BITMAP0x1f01180x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f02e80x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f04b80x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f06880x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f08580x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f0a280x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f0bf80x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f0dc80x1d0dataEnglishUnited States
                                                                                      RT_BITMAP0x1f0f980xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f10580xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f11380xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f12180xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f12f80xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f13b80xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f14780xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f15580xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f16180xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f16f80xe8GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f17e00xc0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_BITMAP0x1f18a00xe0GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                      RT_ICON0x1f19800x25a8dBase III DBT, version number 0, next free block index 40ItalianItaly
                                                                                      RT_ICON0x1f3f280x4228dBase III DBT, version number 0, next free block index 40ItalianItaly
                                                                                      RT_ICON0x1f81500x8a8dataItalianItaly
                                                                                      RT_ICON0x1f89f80x568GLS_BINARY_LSB_FIRSTItalianItaly
                                                                                      RT_DIALOG0x1f8f600x52data
                                                                                      RT_DIALOG0x1f8fb40x52data
                                                                                      RT_STRING0x1f90080x464data
                                                                                      RT_STRING0x1f946c0x870data
                                                                                      RT_STRING0x1f9cdc0x8f8data
                                                                                      RT_STRING0x1fa5d40x77cdata
                                                                                      RT_STRING0x1fad500x84cdata
                                                                                      RT_STRING0x1fb59c0xa60data
                                                                                      RT_STRING0x1fbffc0x7ccdata
                                                                                      RT_STRING0x1fc7c80x274data
                                                                                      RT_STRING0x1fca3c0x294data
                                                                                      RT_STRING0x1fccd00x1fcdata
                                                                                      RT_STRING0x1fcecc0x438data
                                                                                      RT_STRING0x1fd3040x44cdata
                                                                                      RT_STRING0x1fd7500x310data
                                                                                      RT_STRING0x1fda600x3d4data
                                                                                      RT_STRING0x1fde340x2acdata
                                                                                      RT_STRING0x1fe0e00xbcdata
                                                                                      RT_STRING0x1fe19c0x16cdata
                                                                                      RT_STRING0x1fe3080x204data
                                                                                      RT_STRING0x1fe50c0x3dcdata
                                                                                      RT_STRING0x1fe8e80x390data
                                                                                      RT_STRING0x1fec780x3c0data
                                                                                      RT_STRING0x1ff0380x360data
                                                                                      RT_STRING0x1ff3980x43cdata
                                                                                      RT_STRING0x1ff7d40xccdata
                                                                                      RT_STRING0x1ff8a00xb0data
                                                                                      RT_STRING0x1ff9500x27cdata
                                                                                      RT_STRING0x1ffbcc0x3bcdata
                                                                                      RT_STRING0x1fff880x368data
                                                                                      RT_STRING0x2002f00x2d4data
                                                                                      RT_RCDATA0x2005c40x5cdata
                                                                                      RT_RCDATA0x2006200x10data
                                                                                      RT_RCDATA0x2006300x770data
                                                                                      RT_RCDATA0x200da00x18dDelphi compiled form 'TdiffFrm'
                                                                                      RT_RCDATA0x200f300x16a7Delphi compiled form 'TfilepropFrm'
                                                                                      RT_RCDATA0x2025d80xcfdDelphi compiled form 'TfolderKindFrm'
                                                                                      RT_RCDATA0x2032d80x370Delphi compiled form 'TipsEverFrm'
                                                                                      RT_RCDATA0x2036480x29dDelphi compiled form 'TlistSelectFrm'
                                                                                      RT_RCDATA0x2038e80x3cfDelphi compiled form 'TlonginputFrm'
                                                                                      RT_RCDATA0x203cb80x13ff7Delphi compiled form 'TmainFrm'
                                                                                      RT_RCDATA0x217cb00x419Delphi compiled form 'TnewuserpassFrm'
                                                                                      RT_RCDATA0x2180cc0x2597Delphi compiled form 'ToptionsFrm'
                                                                                      RT_RCDATA0x21a6640x396Delphi compiled form 'TpurgeFrm'
                                                                                      RT_RCDATA0x21a9fc0x363Delphi compiled form 'TrunScriptFrm'
                                                                                      RT_RCDATA0x21ad600x2fbDelphi compiled form 'TshellExtFrm'
                                                                                      RT_GROUP_CURSOR0x21b05c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0840x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0980x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0ac0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0c00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_CURSOR0x21b0d40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                      RT_GROUP_ICON0x21b0e80x3edataItalianItaly
                                                                                      RT_VERSION0x21b1280x318dataItalianItaly
                                                                                      RT_MANIFEST0x21b4400x29fXML 1.0 document, ASCII text, with CRLF line terminatorsItalianItaly

                                                                                      Imports

                                                                                      DLLImport
                                                                                      oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                      user32.dllGetKeyboardType, DestroyWindow, LoadStringA, MessageBoxA, CharNextA
                                                                                      kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetTickCount, QueryPerformanceCounter, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, RemoveDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCurrentDirectoryA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, CompareStringA, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle
                                                                                      kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                      user32.dllCreateWindowExA, WindowFromPoint, WaitMessage, ValidateRect, UpdateWindow, UnregisterClassA, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCaretPos, SetCapture, SetActiveWindow, SendMessageW, SendMessageA, SendDlgItemMessageA, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageW, PeekMessageA, OpenClipboard, OffsetRect, OemToCharBuffA, OemToCharA, MsgWaitForMultipleObjects, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageW, IsDialogMessageA, IsClipboardFormatAvailable, IsChild, IsCharAlphaNumericA, IsCharAlphaA, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowLongA, GetWindowDC, GetUpdateRect, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMessagePos, GetMessageA, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameA, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgItem, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassLongA, GetClassInfoA, GetCaretPos, GetCapture, GetAsyncKeyState, GetActiveWindow, FrameRect, FlashWindow, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageW, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIconIndirect, CreateIcon, CreateCaret, CopyImage, CloseClipboard, ClientToScreen, ChildWindowFromPoint, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharUpperA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                      msimg32.dllGradientFill
                                                                                      gdi32.dllUnrealizeObject, StretchBlt, StartPage, StartDocA, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyPolyline, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPointA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectType, GetObjectA, GetNearestPaletteIndex, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipRgn, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExtTextOutA, ExtCreatePen, ExcludeClipRect, EndPage, EndDoc, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateICA, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateDCA, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CombineRgn, BitBlt
                                                                                      version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                                                                                      kernel32.dlllstrlenW, lstrcpynW, lstrcpyA, lstrcmpA, WriteFile, WideCharToMultiByte, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TerminateProcess, Sleep, SizeofResource, SetThreadPriority, SetThreadLocale, SetLastError, SetFilePointer, SetFileAttributesA, SetEvent, SetErrorMode, SetEndOfFile, SetCurrentDirectoryA, ResumeThread, ResetEvent, ReadFile, QueryPerformanceFrequency, QueryPerformanceCounter, PeekNamedPipe, OutputDebugStringA, OpenProcess, MultiByteToWideChar, MulDiv, MoveFileA, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, IsBadReadPtr, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalHandle, GlobalLock, GlobalGetAtomNameA, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadLocale, GetTempPathA, GetTempFileNameA, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProfileStringA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameW, GetFullPathNameA, GetFileTime, GetFileSize, GetFileAttributesA, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableA, GetDriveTypeA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindNextFileA, FindFirstFileA, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumCalendarInfoA, EnterCriticalSection, DeviceIoControl, DeleteFileA, DeleteCriticalSection, CreateThread, CreateProcessA, CreatePipe, CreateMutexA, CreateFileA, CreateEventA, CreateDirectoryA, CompareStringW, CompareStringA, CloseHandle
                                                                                      advapi32.dllRegSetValueExA, RegQueryValueExA, RegQueryInfoKeyA, RegOpenKeyExA, RegFlushKey, RegEnumValueA, RegEnumKeyExA, RegDeleteValueA, RegDeleteKeyA, RegCreateKeyExA, RegCloseKey
                                                                                      kernel32.dllSleep
                                                                                      oleaut32.dllGetErrorInfo, SysFreeString
                                                                                      ole32.dllCoTaskMemFree, CoTaskMemAlloc, StringFromCLSID, CoCreateInstance, CoUninitialize, CoInitialize
                                                                                      oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                                                                                      comctl32.dll_TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                      shell32.dllShell_NotifyIconA, ShellExecuteA, SHGetFileInfoA, SHFileOperationA, DragQueryFileA, DragAcceptFiles
                                                                                      shell32.dllSHGetPathFromIDListA, SHGetMalloc, SHBrowseForFolderA
                                                                                      winspool.drvOpenPrinterA, EnumPrintersA, DocumentPropertiesA, ClosePrinter
                                                                                      comdlg32.dllChooseFontA, GetSaveFileNameA, GetOpenFileNameA
                                                                                      winmm.dlltimeGetTime, PlaySoundA
                                                                                      kernel32.dllGetVersionExA
                                                                                      kernel32.dllMulDiv
                                                                                      shell32.dll

                                                                                      Version Infos

                                                                                      DescriptionData
                                                                                      LegalCopyrightCopyright (C) 2002-2010 Massimo Melina (www.rejetto.com)
                                                                                      InternalNameHFS
                                                                                      FileVersion2.3.0.0
                                                                                      CompanyNamerejetto
                                                                                      LegalTrademarks
                                                                                      Comments
                                                                                      ProductNameHttp File Server
                                                                                      ProductVersion2.3
                                                                                      FileDescription
                                                                                      OriginalFilenamehfs.exe
                                                                                      Translation0x0410 0x04e4

                                                                                      Possible Origin

                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                      ItalianItaly
                                                                                      FrenchFrance
                                                                                      EnglishUnited States

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      TCP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jun 11, 2021 18:19:28.749835968 CEST4974880192.168.2.6185.20.49.7
                                                                                      Jun 11, 2021 18:19:28.804480076 CEST8049748185.20.49.7192.168.2.6
                                                                                      Jun 11, 2021 18:19:28.804757118 CEST4974880192.168.2.6185.20.49.7
                                                                                      Jun 11, 2021 18:19:28.805625916 CEST4974880192.168.2.6185.20.49.7
                                                                                      Jun 11, 2021 18:19:28.859049082 CEST8049748185.20.49.7192.168.2.6
                                                                                      Jun 11, 2021 18:19:28.861449003 CEST8049748185.20.49.7192.168.2.6
                                                                                      Jun 11, 2021 18:19:28.861474037 CEST8049748185.20.49.7192.168.2.6
                                                                                      Jun 11, 2021 18:19:28.861933947 CEST4974880192.168.2.6185.20.49.7
                                                                                      Jun 11, 2021 18:19:28.863883972 CEST4974880192.168.2.6185.20.49.7
                                                                                      Jun 11, 2021 18:19:28.917131901 CEST8049748185.20.49.7192.168.2.6

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jun 11, 2021 18:18:10.278373003 CEST6034253192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:10.331362963 CEST53603428.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:12.152117968 CEST6134653192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:12.204315901 CEST53613468.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:13.424079895 CEST5177453192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:13.482789993 CEST53517748.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:14.785739899 CEST5602353192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:14.836186886 CEST53560238.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:15.880342007 CEST5838453192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:15.932256937 CEST53583848.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:17.253135920 CEST6026153192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:17.306618929 CEST53602618.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:18.379358053 CEST5606153192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:18.434181929 CEST53560618.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:19.523556948 CEST5833653192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:19.574321985 CEST53583368.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:20.648494005 CEST5378153192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:20.698911905 CEST53537818.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:21.798403025 CEST5406453192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:21.848412991 CEST53540648.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:23.260416031 CEST5281153192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:23.319256067 CEST53528118.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:24.374751091 CEST5529953192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:24.428112030 CEST53552998.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:25.502563953 CEST6374553192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:25.562326908 CEST53637458.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:26.765043974 CEST5005553192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:26.818392038 CEST53500558.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:27.894273043 CEST6137453192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:27.947386980 CEST53613748.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:29.040306091 CEST5033953192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:29.093257904 CEST53503398.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:30.153923035 CEST6330753192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:30.209124088 CEST53633078.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:41.857260942 CEST4969453192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:18:41.931057930 CEST53496948.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:18:59.943056107 CEST5498253192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:00.088609934 CEST53549828.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:00.670780897 CEST5001053192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:00.818008900 CEST53500108.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:01.024755001 CEST6371853192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:01.090949059 CEST53637188.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:01.442048073 CEST6211653192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:01.501931906 CEST53621168.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:02.189908028 CEST6381653192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:02.249372005 CEST53638168.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:03.548027992 CEST5501453192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:03.606908083 CEST53550148.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:04.228203058 CEST6220853192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:04.287844896 CEST53622088.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:04.859746933 CEST5757453192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:04.918591022 CEST53575748.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:05.527964115 CEST5181853192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:05.591696024 CEST53518188.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:06.126111984 CEST5662853192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:06.187378883 CEST53566288.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:07.268460035 CEST6077853192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:07.330495119 CEST53607788.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:07.911297083 CEST5379953192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:07.969942093 CEST53537998.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:16.295202971 CEST5468353192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:16.358421087 CEST53546838.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:17.644937038 CEST5932953192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:17.707953930 CEST53593298.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:19.893851042 CEST6402153192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:19.966145992 CEST53640218.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:28.676759958 CEST5612953192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:28.745511055 CEST53561298.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:48.696414948 CEST5817753192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:48.777407885 CEST53581778.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:51.100467920 CEST5070053192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:51.162940025 CEST53507008.8.8.8192.168.2.6
                                                                                      Jun 11, 2021 18:19:52.900824070 CEST5406953192.168.2.68.8.8.8
                                                                                      Jun 11, 2021 18:19:52.978962898 CEST53540698.8.8.8192.168.2.6

                                                                                      DNS Queries

                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                      Jun 11, 2021 18:19:28.676759958 CEST192.168.2.68.8.8.80xef08Standard query (0)www.rejetto.comA (IP address)IN (0x0001)

                                                                                      DNS Answers

                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                      Jun 11, 2021 18:19:28.745511055 CEST8.8.8.8192.168.2.60xef08No error (0)www.rejetto.com185.20.49.7A (IP address)IN (0x0001)

                                                                                      HTTP Request Dependency Graph

                                                                                      • www.rejetto.com

                                                                                      HTTP Packets

                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.649748185.20.49.780C:\Users\user\Desktop\ijxxKAiHHB.exe
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Jun 11, 2021 18:19:28.805625916 CEST5477OUTGET /hfs/hfs.updateinfo.txt HTTP/1.0
                                                                                      Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, */*
                                                                                      User-Agent: HFS/2.3k
                                                                                      Host: www.rejetto.com
                                                                                      Jun 11, 2021 18:19:28.861449003 CEST5477INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 11 Jun 2021 16:19:27 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 246
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      Last-Modified: Mon, 29 Jun 2020 08:14:32 GMT
                                                                                      ETag: "f6-5a934a60c08f5"
                                                                                      Accept-Ranges: bytes
                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                      Data Raw: 48 46 53 20 75 70 64 61 74 65 20 69 6e 66 6f 0d 0a 5b 6c 61 73 74 20 73 74 61 62 6c 65 5d 0d 0a 32 2e 33 6d 0d 0a 5b 6c 61 73 74 20 73 74 61 62 6c 65 20 62 75 69 6c 64 5d 0d 0a 33 30 30 0d 0a 5b 6c 61 73 74 20 73 74 61 62 6c 65 20 75 72 6c 5d 0d 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 72 65 6a 65 74 74 6f 2e 63 6f 6d 2f 68 66 73 2f 64 6f 77 6e 6c 6f 61 64 0d 0a 5b 6c 61 73 74 20 75 6e 74 65 73 74 65 64 5d 0d 0a 32 2e 34 2e 30 20 52 43 36 0d 0a 5b 6c 61 73 74 20 75 6e 74 65 73 74 65 64 20 62 75 69 6c 64 5d 0d 0a 33 31 38 0d 0a 5b 6c 61 73 74 20 75 6e 74 65 73 74 65 64 20 75 72 6c 5d 0d 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 72 65 6a 65 74 74 6f 2e 63 6f 6d 2f 68 66 73 2f 68 66 73 32 34 72 63 30 36 2e 65 78 65 0d 0a 5b 45 4f 46 5d 0d 0a
                                                                                      Data Ascii: HFS update info[last stable]2.3m[last stable build]300[last stable url]http://www.rejetto.com/hfs/download[last untested]2.4.0 RC6[last untested build]318[last untested url]http://www.rejetto.com/hfs/hfs24rc06.exe[EOF]


                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      CPU Usage

                                                                                      Click to jump to process

                                                                                      Memory Usage

                                                                                      Click to jump to process

                                                                                      High Level Behavior Distribution

                                                                                      Click to dive into process behavior distribution

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:18:18:16
                                                                                      Start date:11/06/2021
                                                                                      Path:C:\Users\user\Desktop\ijxxKAiHHB.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\user\Desktop\ijxxKAiHHB.exe'
                                                                                      Imagebase:0x400000
                                                                                      File size:2501632 bytes
                                                                                      MD5 hash:369B251EB6D24F63C95273F357359669
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:Borland Delphi
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.324416521.0000000000401000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:8.5%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:4.3%
                                                                                        Total number of Nodes:2000
                                                                                        Total number of Limit Nodes:83

                                                                                        Graph

                                                                                        execution_graph 18362 40da44 18363 40590c 18362->18363 18364 40da55 DeleteFileA 18363->18364 18365 413248 18366 413250 18365->18366 18366->18366 18441 41315c GetThreadLocale 18366->18441 18371 41327e GetThreadLocale 18468 411308 GetLocaleInfoA 18371->18468 18375 40549c 11 API calls 18376 4132a6 18375->18376 18377 411308 12 API calls 18376->18377 18378 4132bc 18377->18378 18379 411308 12 API calls 18378->18379 18380 4132e1 18379->18380 18474 411364 GetLocaleInfoA 18380->18474 18383 411364 GetLocaleInfoA 18384 413313 18383->18384 18385 411308 12 API calls 18384->18385 18386 41332e 18385->18386 18387 411364 GetLocaleInfoA 18386->18387 18388 41334c 18387->18388 18389 411308 12 API calls 18388->18389 18390 413367 18389->18390 18476 4116b4 18390->18476 18442 413190 18441->18442 18443 4131ef GetSystemMetrics 18442->18443 18444 4131e6 18442->18444 18445 413200 GetSystemMetrics 18443->18445 18444->18445 18446 413220 18445->18446 18447 41321a 18445->18447 18449 4113e4 GetThreadLocale 18446->18449 18508 4130e4 GetCPInfo 18447->18508 18451 41140d 18449->18451 18450 4113a0 43 API calls 18450->18451 18451->18450 18452 40549c 11 API calls 18451->18452 18455 411474 18451->18455 18452->18451 18453 4113a0 43 API calls 18453->18455 18454 40549c 11 API calls 18454->18455 18455->18453 18455->18454 18456 4114f1 18455->18456 18457 40546c 11 API calls 18456->18457 18458 41150b 18457->18458 18458->18371 18459 4115f0 GetThreadLocale 18458->18459 18460 411308 12 API calls 18459->18460 18461 411621 18460->18461 18462 411686 18461->18462 18463 41163c GetThreadLocale EnumCalendarInfoA 18461->18463 18464 405448 11 API calls 18462->18464 18465 411659 18463->18465 18467 41169b 18464->18467 18465->18465 18466 411670 GetThreadLocale EnumCalendarInfoA 18465->18466 18466->18462 18467->18371 18469 411350 18468->18469 18470 41133c 18468->18470 18472 40549c 11 API calls 18469->18472 18510 405538 18470->18510 18473 41134e 18472->18473 18473->18375 18475 41138a 18474->18475 18475->18383 18477 405448 11 API calls 18476->18477 18478 4116eb GetThreadLocale 18477->18478 18479 411308 12 API calls 18478->18479 18480 411703 18479->18480 18481 411722 18480->18481 18492 41179c 18480->18492 18482 41178c 18481->18482 18489 411743 18481->18489 18483 411787 18489->18483 18492->18483 18493 405714 11 API calls 18492->18493 18494 405630 11 API calls 18492->18494 18518 412ba8 18492->18518 18522 40596c 18492->18522 18493->18492 18494->18492 18509 4130ff 18508->18509 18509->18446 18511 40550c 11 API calls 18510->18511 18512 405548 18511->18512 18513 405448 11 API calls 18512->18513 18514 405560 18513->18514 18514->18473 19747 50c044 19748 50c05a 19747->19748 19749 430db0 14 API calls 19748->19749 19750 50c074 19749->19750 19751 50c083 19750->19751 19752 430e8c 14 API calls 19750->19752 19753 431358 16 API calls 19751->19753 19752->19751 19761 50c08d 19753->19761 19754 50c111 19756 405448 11 API calls 19754->19756 19755 405b94 11 API calls 19755->19761 19757 50c134 19756->19757 19758 431178 16 API calls 19758->19761 19759 4315a0 13 API calls 19759->19761 19760 4318c8 RegQueryInfoKeyA 19760->19761 19761->19754 19761->19755 19761->19758 19761->19759 19761->19760 19762 430e44 13 API calls 19761->19762 19763 431358 16 API calls 19761->19763 19762->19761 19763->19761 21099 41f458 21106 41eee0 EnterCriticalSection 21099->21106 21101 41f469 21107 41ef80 21101->21107 21103 41f484 21111 41efec LeaveCriticalSection 21103->21111 21105 41f49b 21106->21101 21108 41efca 21107->21108 21110 41ef9a 21107->21110 21108->21103 21109 420298 42 API calls 21109->21110 21110->21108 21110->21109 21111->21105 18090 49da68 18091 49da72 18090->18091 18104 49b968 18091->18104 18105 49b971 18104->18105 18137 49a344 18105->18137 18107 49b986 18145 40549c 18107->18145 18109 49b996 18138 49a34d 18137->18138 18151 4951f8 18138->18151 18143 405448 11 API calls 18144 49a378 18143->18144 18144->18107 18146 4054a0 18145->18146 18149 4054b0 18145->18149 18146->18149 18283 40550c 18146->18283 18147 4054de 18147->18109 18149->18147 18150 402f5c 11 API calls 18149->18150 18150->18147 18152 495203 18151->18152 18171 490500 18152->18171 18154 49521b 18175 48f730 18154->18175 18156 495242 18157 405448 11 API calls 18156->18157 18158 495298 18157->18158 18159 405448 11 API calls 18158->18159 18160 4952a5 18159->18160 18161 405448 11 API calls 18160->18161 18162 4952b2 18161->18162 18181 48f22c EnterCriticalSection 18162->18181 18164 4952d6 18182 48f23c LeaveCriticalSection 18164->18182 18166 495301 18167 405448 18166->18167 18168 405469 18167->18168 18169 40544e 18167->18169 18168->18143 18169->18168 18242 402f5c 18169->18242 18172 490509 18171->18172 18183 42bba4 18172->18183 18174 49051e 18174->18154 18176 48f739 18175->18176 18177 42bba4 42 API calls 18176->18177 18178 48f74e 18177->18178 18179 48f769 InitializeCriticalSection 18178->18179 18180 48f782 18179->18180 18180->18156 18181->18164 18182->18166 18184 42bbae 18183->18184 18186 42bbdc 18184->18186 18187 42be44 18184->18187 18186->18174 18188 42be61 18187->18188 18190 42be78 18188->18190 18193 42becc 18188->18193 18191 42beb6 18190->18191 18197 42c5d4 18190->18197 18191->18186 18194 42beec 18193->18194 18202 42bdfc 18194->18202 18196 42bf0e 18196->18190 18199 42c5e9 18197->18199 18198 42c636 18198->18191 18199->18198 18201 42c5d4 42 API calls 18199->18201 18215 42c4dc 18199->18215 18201->18199 18205 42056c 18202->18205 18204 42be1e 18204->18196 18207 420583 18205->18207 18206 420597 18206->18204 18207->18206 18209 420110 18207->18209 18210 420123 18209->18210 18211 420141 18210->18211 18212 4201ec 42 API calls 18210->18212 18213 420298 42 API calls 18211->18213 18212->18211 18214 42014c 18213->18214 18214->18206 18216 42c4f1 18215->18216 18217 42c504 18215->18217 18221 4201ec 18216->18221 18228 420298 18217->18228 18232 407740 18221->18232 18223 42021a 18238 4201ac 18223->18238 18229 4202aa 18228->18229 18230 4202c8 18229->18230 18231 4201ec 42 API calls 18229->18231 18230->18199 18231->18230 18233 407751 18232->18233 18234 407782 18232->18234 18233->18234 18235 406c14 30 API calls 18233->18235 18234->18223 18236 407771 LoadStringA 18235->18236 18237 405538 11 API calls 18236->18237 18237->18234 18239 4201c1 18238->18239 18240 411c44 42 API calls 18239->18240 18241 4201e2 18240->18241 18241->18241 18243 402f6a 18242->18243 18245 402f60 18242->18245 18243->18168 18244 4030d9 18257 4030a8 18244->18257 18245->18243 18245->18244 18249 407878 18245->18249 18250 407887 18249->18250 18251 4078ad TlsGetValue 18249->18251 18250->18244 18252 407892 18251->18252 18253 4078b7 18251->18253 18260 407834 18252->18260 18253->18244 18267 40535c 18257->18267 18262 40783a 18260->18262 18270 405280 18267->18270 18271 405294 18270->18271 18284 405510 18283->18284 18285 405534 18283->18285 18285->18149 19298 572c7c 19302 4078c4 GetModuleHandleA 19298->19302 19301 572d2f 19303 4078f7 19302->19303 19306 4050b8 19303->19306 19307 4050eb 19306->19307 19310 405050 19307->19310 19311 405060 19310->19311 19312 405093 GetAsyncKeyState 19310->19312 19311->19312 19315 4096e8 19311->19315 19339 406bcc 19311->19339 19312->19301 19316 4098d0 19315->19316 19327 409700 19315->19327 19317 4098db 19316->19317 19318 4099ec 19316->19318 19319 4098ee 19317->19319 19326 4098f3 19317->19326 19320 4099f5 19318->19320 19321 40947c VirtualAlloc 19318->19321 19323 409278 2 API calls 19319->19323 19320->19311 19322 4094b1 19321->19322 19333 4094c4 19321->19333 19347 409438 19322->19347 19323->19326 19324 409712 19325 409721 19324->19325 19330 4097c4 19324->19330 19331 4097bf 19324->19331 19325->19311 19335 4093bc VirtualAlloc 19326->19335 19337 409911 19326->19337 19327->19324 19328 40978f Sleep 19327->19328 19328->19324 19332 4097a8 Sleep 19328->19332 19338 4097d0 19330->19338 19343 4093bc 19330->19343 19352 409278 19331->19352 19332->19327 19333->19311 19335->19337 19337->19311 19338->19311 19340 406bf8 19339->19340 19341 406bdc GetModuleFileNameA 19339->19341 19340->19311 19358 406e30 GetModuleFileNameA RegOpenKeyExA 19341->19358 19356 409350 19343->19356 19345 4093c7 VirtualAlloc 19346 4093de 19345->19346 19346->19338 19348 409479 19347->19348 19349 409445 19347->19349 19348->19333 19349->19348 19350 409447 Sleep 19349->19350 19351 409460 Sleep 19349->19351 19350->19349 19351->19349 19353 409287 Sleep 19352->19353 19354 4092ae 19352->19354 19353->19354 19355 4092a1 Sleep 19353->19355 19354->19330 19355->19352 19357 4092f0 19356->19357 19357->19345 19359 406eb3 19358->19359 19360 406e73 RegOpenKeyExA 19358->19360 19376 406c6c GetModuleHandleA 19359->19376 19360->19359 19362 406e91 RegOpenKeyExA 19360->19362 19362->19359 19363 406f3c lstrcpynA GetThreadLocale GetLocaleInfoA 19362->19363 19367 406f73 19363->19367 19368 407056 19363->19368 19365 406ef8 RegQueryValueExA 19366 406f1a RegCloseKey 19365->19366 19369 406f16 19365->19369 19366->19340 19367->19368 19370 406f83 lstrlenA 19367->19370 19368->19340 19369->19366 19371 406f9b 19370->19371 19371->19368 19372 406fc0 lstrcpynA LoadLibraryExA 19371->19372 19373 406fe8 19371->19373 19372->19373 19373->19368 19374 406ff2 lstrcpynA LoadLibraryExA 19373->19374 19374->19368 19375 407024 lstrcpynA LoadLibraryExA 19374->19375 19375->19368 19377 406c97 GetProcAddress 19376->19377 19378 406cda 19376->19378 19377->19378 19379 406cab 19377->19379 19381 406e02 RegQueryValueExA 19378->19381 19389 406d0d 19378->19389 19393 406c4c 19378->19393 19379->19378 19383 406cc1 lstrcpynA 19379->19383 19380 406d20 lstrcpynA 19388 406d3e 19380->19388 19381->19365 19381->19366 19383->19381 19384 406dee lstrcpynA 19384->19381 19386 406c4c CharNextA 19386->19388 19387 406c4c CharNextA 19387->19389 19388->19381 19388->19384 19388->19386 19390 406d5a lstrcpynA FindFirstFileA 19388->19390 19389->19380 19389->19381 19390->19381 19391 406d8b FindClose lstrlenA 19390->19391 19391->19381 19392 406dad lstrcpynA lstrlenA 19391->19392 19392->19388 19394 406c5a 19393->19394 19395 406c66 19394->19395 19396 406c52 CharNextA 19394->19396 19395->19381 19395->19387 19396->19394 19764 4d5478 19765 4d5484 19764->19765 19766 42d4d4 6 API calls 19765->19766 19767 4d54b9 19766->19767 19776 4d5594 19767->19776 19770 48c7bc 12 API calls 19771 4d54f7 19770->19771 19782 4d55b8 19771->19782 19774 405448 11 API calls 19775 4d5516 19774->19775 19777 4d55a1 19776->19777 19778 4d54e8 19776->19778 19794 43c4f8 19777->19794 19778->19770 19783 4d55cf 19782->19783 19837 4135dc 19783->19837 19786 4054e0 11 API calls 19787 4d5606 19786->19787 19788 405b94 11 API calls 19787->19788 19790 4d5628 19787->19790 19788->19790 19789 4d565c 19791 40546c 11 API calls 19789->19791 19790->19789 19793 4d5568 2 API calls 19790->19793 19792 4d5501 19791->19792 19792->19774 19793->19789 19801 43c574 19794->19801 19797 4d5568 19798 4d5577 Shell_NotifyIconA 19797->19798 19799 4d5591 19797->19799 19798->19799 19800 4d5586 Shell_NotifyIconA 19798->19800 19799->19778 19800->19799 19802 43c58f 19801->19802 19808 43c509 19801->19808 19802->19808 19810 42451c 19802->19810 19804 43c5ba 19805 43c5d2 19804->19805 19806 43c5c6 19804->19806 19804->19808 19814 436410 19805->19814 19824 435704 19806->19824 19808->19797 19811 424532 19810->19811 19813 424557 19810->19813 19812 411cd4 42 API calls 19811->19812 19811->19813 19812->19813 19813->19804 19815 436434 19814->19815 19816 436460 GetSystemMetrics GetSystemMetrics 19815->19816 19817 43647b 19815->19817 19818 43648b GetDC 19816->19818 19817->19818 19819 4364a0 GetDeviceCaps GetDeviceCaps 19818->19819 19820 43649b 19818->19820 19822 4364d5 ReleaseDC 19819->19822 19827 43571c 19820->19827 19822->19808 19834 4356d8 19824->19834 19826 43570e 19826->19808 19828 407740 42 API calls 19827->19828 19829 43573c 19828->19829 19830 411bfc 11 API calls 19829->19830 19831 43574b 19830->19831 19832 405448 11 API calls 19831->19832 19833 435765 19832->19833 19833->19819 19835 411cd4 42 API calls 19834->19835 19836 4356ee 19835->19836 19836->19826 19838 413626 19837->19838 19839 41360e 19837->19839 19841 4054e0 11 API calls 19838->19841 19863 40c824 19839->19863 19843 413631 19841->19843 19845 4054e0 11 API calls 19843->19845 19844 40c824 12 API calls 19846 413624 19844->19846 19845->19846 19847 4054e0 11 API calls 19846->19847 19848 413647 19847->19848 19849 405448 11 API calls 19848->19849 19860 41364f 19849->19860 19850 413673 19851 405448 11 API calls 19850->19851 19853 413739 19851->19853 19852 412e34 CompareStringA 19852->19860 19855 40546c 11 API calls 19853->19855 19854 413668 19856 405714 11 API calls 19854->19856 19857 413746 19855->19857 19856->19850 19857->19786 19858 4057cc 11 API calls 19858->19860 19859 40596c 11 API calls 19859->19860 19860->19850 19860->19852 19860->19854 19860->19858 19860->19859 19861 4136dc 19860->19861 19862 405714 11 API calls 19861->19862 19862->19850 19864 40c83c 19863->19864 19865 405538 11 API calls 19864->19865 19866 40c862 19865->19866 19867 40c877 19866->19867 19868 40c868 CharUpperBuffA 19866->19868 19867->19844 19868->19867 21285 41f408 21292 41eee0 EnterCriticalSection 21285->21292 21287 41f419 21293 41f004 21287->21293 21291 41f44b 21292->21287 21294 41f069 21293->21294 21296 41f01f 21293->21296 21299 41efec LeaveCriticalSection 21294->21299 21295 420298 42 API calls 21295->21296 21296->21294 21296->21295 21298 420110 42 API calls 21296->21298 21300 41ea2c 21296->21300 21298->21296 21299->21291 21306 41ea47 21300->21306 21309 41ea7b 21300->21309 21301 41eb15 21301->21296 21302 420298 42 API calls 21302->21306 21304 420298 42 API calls 21304->21309 21305 41eac7 21305->21301 21310 41e9fc VirtualQuery 21305->21310 21306->21302 21308 420110 42 API calls 21306->21308 21306->21309 21312 41e9fc 21306->21312 21307 41e9fc VirtualQuery 21307->21309 21308->21306 21309->21304 21309->21305 21309->21307 21311 420110 42 API calls 21309->21311 21310->21305 21311->21309 21313 41ea16 21312->21313 21314 41ea0e 21312->21314 21313->21306 21315 406b9c VirtualQuery 21314->21315 21315->21313 19662 48c818 19663 48c88b 19662->19663 19664 48c843 19662->19664 19665 40549c 11 API calls 19663->19665 19666 48c7bc 12 API calls 19664->19666 19672 48c889 19665->19672 19669 48c84e 19666->19669 19667 405448 11 API calls 19668 48c8b0 19667->19668 19670 48c86f SetWindowTextA 19669->19670 19669->19672 19671 405448 11 API calls 19670->19671 19671->19672 19672->19667 19673 40d810 19674 40590c 19673->19674 19675 40d821 GetFileAttributesA 19674->19675 19676 40d830 19675->19676 19869 412614 19870 4054e0 11 API calls 19869->19870 19871 412642 19870->19871 19872 40595c 11 API calls 19871->19872 19873 41264a 19872->19873 19874 412656 GetFileVersionInfoSizeA 19873->19874 19875 412665 19874->19875 19876 4126dc 19874->19876 19877 402f40 11 API calls 19875->19877 19878 405448 11 API calls 19876->19878 19879 41266d 19877->19879 19880 4126f1 19878->19880 19881 412692 GetFileVersionInfoA 19879->19881 19882 41269c VerQueryValueA 19881->19882 19883 4126b6 19881->19883 19882->19883 19884 402f5c 11 API calls 19883->19884 19885 4126d4 19884->19885 18532 5692dc 18553 568da0 18532->18553 18535 569364 18536 405448 11 API calls 18535->18536 18538 569379 18536->18538 18540 405448 11 API calls 18538->18540 18543 569381 18540->18543 18554 568db6 18553->18554 18555 568dc7 18553->18555 18653 50b1f8 18554->18653 18555->18535 18557 45d23c 18555->18557 18558 45d2ae 18557->18558 18559 45d253 18557->18559 18564 5691e0 18558->18564 18560 45d297 18559->18560 18819 45b6a8 18559->18819 18560->18558 18828 45d1c8 18560->18828 18968 50c044 18564->18968 18567 50c044 23 API calls 18568 569201 18567->18568 18569 50c044 23 API calls 18568->18569 18570 569210 18569->18570 18571 50c044 23 API calls 18570->18571 18572 56921f 18571->18572 18573 50c044 23 API calls 18572->18573 18574 56922e 18573->18574 18657 50b218 18653->18657 18654 50b2c7 18655 40546c 11 API calls 18654->18655 18656 50b2e1 18655->18656 18656->18555 18657->18654 18669 48c610 IsIconic 18657->18669 18667 50b2ac 18668 50b2be MessageBoxA 18667->18668 18668->18654 18670 48c62c SetActiveWindow 18669->18670 18686 48c73b 18669->18686 18671 48c641 18670->18671 18672 48c685 18670->18672 18671->18672 18674 48c661 IsWindowEnabled 18671->18674 18729 48aed4 18672->18729 18674->18672 18675 48c66b DefWindowProcA 18674->18675 18676 48c695 SetWindowPos 18675->18676 18678 48c6d8 18676->18678 18679 48c70b 18676->18679 18678->18679 18737 485088 18678->18737 18741 48b994 18679->18741 18684 48c700 18726 48848c 18684->18726 18685 48c71d 18685->18686 18688 48c735 SetFocus 18685->18688 18689 48c760 18686->18689 18688->18686 18690 48c772 GetLastActivePopup 18689->18690 18691 48c7b5 18689->18691 18690->18691 18692 48c787 18690->18692 18696 50fb88 18691->18696 18692->18691 18693 48c792 IsWindowVisible 18692->18693 18693->18691 18694 48c79f IsWindowEnabled 18693->18694 18694->18691 18695 48c7ac SetForegroundWindow 18694->18695 18695->18691 18697 50fba3 18696->18697 18698 50fbd0 18697->18698 18699 50fbc7 18697->18699 18701 4057cc 11 API calls 18698->18701 18700 405448 11 API calls 18699->18700 18702 50fbce 18700->18702 18701->18702 18703 40546c 11 API calls 18702->18703 18704 50b28d 18703->18704 18705 48c7bc 18704->18705 18706 48c801 18705->18706 18707 48c7d7 GetWindowTextA 18705->18707 18709 40549c 11 API calls 18706->18709 18708 405538 11 API calls 18707->18708 18710 48c7ff 18708->18710 18709->18710 18711 405758 18710->18711 18712 40575c 18711->18712 18713 4057bd 18711->18713 18714 405764 18712->18714 18715 40549c 18712->18715 18714->18713 18717 405773 18714->18717 18718 40549c 11 API calls 18714->18718 18720 40550c 11 API calls 18715->18720 18721 4054b0 18715->18721 18716 4054de 18716->18667 18719 40550c 11 API calls 18717->18719 18718->18717 18723 40578d 18719->18723 18720->18721 18721->18716 18722 402f5c 11 API calls 18721->18722 18722->18716 18724 40549c 11 API calls 18723->18724 18725 4057b9 18724->18725 18725->18667 18757 48321c 18726->18757 18728 48849d 18728->18679 18809 48ae6c SystemParametersInfoA 18729->18809 18732 48aef5 ShowWindow 18734 48af08 18732->18734 18735 48af0f 18732->18735 18812 48aea4 SystemParametersInfoA 18734->18812 18735->18676 18738 4850de 18737->18738 18739 4850a2 18737->18739 18738->18684 18739->18738 18740 4850d8 ShowWindow 18739->18740 18740->18738 18742 48b9a8 18741->18742 18743 48ba0d 18741->18743 18742->18743 18744 420298 42 API calls 18742->18744 18746 48baa0 18743->18746 18745 48b9fe SetWindowPos 18744->18745 18745->18742 18745->18743 18747 48babb 18746->18747 18750 48bb25 18746->18750 18748 48bac1 18747->18748 18752 48bb30 18747->18752 18749 48bacd EnumWindows 18748->18749 18748->18750 18749->18750 18751 48bae8 18749->18751 18813 48ba20 GetWindow 18749->18813 18750->18685 18751->18750 18753 420298 42 API calls 18751->18753 18752->18750 18754 420298 42 API calls 18752->18754 18755 48bb16 ShowOwnedPopups 18753->18755 18756 48bb8e ShowOwnedPopups 18754->18756 18755->18750 18755->18751 18756->18750 18756->18752 18758 483252 18757->18758 18759 483234 18757->18759 18758->18759 18761 4850e4 18758->18761 18759->18728 18762 4854a8 18761->18762 18763 4850fe 18761->18763 18762->18759 18763->18762 18764 48511e 18763->18764 18765 485133 18763->18765 18775 484600 18764->18775 18767 48515f 18765->18767 18769 48514a 18765->18769 18768 48512b 18767->18768 18787 48afd8 18767->18787 18772 484600 42 API calls 18768->18772 18770 484600 42 API calls 18769->18770 18770->18768 18774 485183 18772->18774 18773 489c78 42 API calls 18773->18774 18774->18762 18774->18773 18776 484618 18775->18776 18777 48466e 18776->18777 18780 484654 18776->18780 18799 489c78 18776->18799 18802 48afa8 18777->18802 18782 489c78 42 API calls 18780->18782 18781 484661 18781->18768 18782->18781 18783 489c78 42 API calls 18784 484678 18783->18784 18784->18781 18784->18783 18785 4846a7 18784->18785 18786 489c78 42 API calls 18785->18786 18786->18781 18791 48afee 18787->18791 18788 48b02a 18789 48afa8 42 API calls 18788->18789 18795 48b032 18789->18795 18790 489c78 42 API calls 18790->18791 18791->18788 18791->18790 18792 48b012 18791->18792 18794 489c78 42 API calls 18792->18794 18793 489c78 42 API calls 18793->18795 18798 48b01d 18794->18798 18795->18793 18796 48b05e 18795->18796 18795->18798 18797 489c78 42 API calls 18796->18797 18797->18798 18798->18768 18800 420298 42 API calls 18799->18800 18801 489c92 18800->18801 18801->18776 18805 48af58 18802->18805 18806 48af95 18805->18806 18808 48af6f 18805->18808 18806->18784 18807 420298 42 API calls 18807->18808 18808->18806 18808->18807 18810 48ae8c 18809->18810 18810->18732 18811 48aea4 SystemParametersInfoA 18810->18811 18811->18732 18812->18735 18814 48ba5d 18813->18814 18815 48ba41 18813->18815 18817 48ba62 GetCurrentProcessId 18814->18817 18815->18814 18816 48ba4e GetWindowThreadProcessId 18815->18816 18816->18817 18818 48ba6c 18817->18818 18820 45b702 CheckMenuItem 18819->18820 18821 45b6ba 18819->18821 18820->18560 18822 45b6dc CreateMenu 18821->18822 18823 45b6cf CreatePopupMenu 18821->18823 18824 45b6e7 18822->18824 18823->18824 18825 45b6fa 18824->18825 18833 45a32c 18824->18833 18837 45b38c 18825->18837 18829 45d237 18828->18829 18831 45d1da 18828->18831 18829->18558 18831->18829 18832 45d23c 46 API calls 18831->18832 18962 45d430 18831->18962 18832->18831 18834 45a339 18833->18834 18845 411cd4 18834->18845 18836 45a34a 18836->18836 18838 45b39e 18837->18838 18841 45b3c7 18837->18841 18838->18841 18849 45e574 18838->18849 18895 45a8ec 18841->18895 18843 45b3bd 18887 45ec48 18843->18887 18846 411cde 18845->18846 18847 407740 42 API calls 18846->18847 18848 411cfd 18847->18848 18848->18836 18850 45e5b6 18849->18850 18851 4054e0 11 API calls 18850->18851 18868 45ea1f 18850->18868 18886 45e5e1 18851->18886 18852 40546c 11 API calls 18853 45ea6e 18852->18853 18854 40546c 11 API calls 18853->18854 18855 45ea7b 18854->18855 18856 405448 11 API calls 18855->18856 18857 45ea83 18856->18857 18858 405448 11 API calls 18857->18858 18859 45ea8b 18858->18859 18859->18843 18860 45e773 18861 4054e0 11 API calls 18860->18861 18885 45e77e 18861->18885 18862 45e920 18863 45e318 11 API calls 18862->18863 18878 45e92c 18862->18878 18863->18878 18864 4054e0 11 API calls 18864->18885 18865 45d430 42 API calls 18865->18886 18867 412e34 CompareStringA 18867->18878 18868->18843 18868->18852 18870 40549c 11 API calls 18870->18878 18874 40596c 11 API calls 18874->18878 18875 40596c 11 API calls 18875->18885 18876 45e3a8 11 API calls 18876->18878 18877 40c568 11 API calls 18877->18885 18878->18867 18878->18868 18878->18870 18878->18874 18878->18876 18947 4059ac 18878->18947 18879 45e2d4 12 API calls 18879->18885 18884 40549c 11 API calls 18884->18886 18885->18862 18885->18864 18885->18875 18885->18877 18885->18879 18923 45e3a8 18885->18923 18939 4059f4 18885->18939 18943 45e318 18885->18943 18886->18860 18886->18865 18886->18884 18900 461238 18886->18900 18905 40c568 18886->18905 18909 412e34 18886->18909 18913 45e2d4 18886->18913 18918 461110 18886->18918 18891 45ec5e 18887->18891 18888 45edd8 18888->18841 18889 45d430 42 API calls 18892 45ecd8 18889->18892 18890 45d430 42 API calls 18890->18891 18891->18888 18891->18890 18891->18892 18892->18889 18894 45ed81 18892->18894 18893 45d430 42 API calls 18893->18894 18894->18888 18894->18893 18897 45a915 18895->18897 18896 45aa08 18896->18820 18897->18896 18898 45d430 42 API calls 18897->18898 18899 45a880 42 API calls 18897->18899 18898->18897 18899->18897 18901 405448 11 API calls 18900->18901 18903 46124c 18901->18903 18902 4612da 18902->18886 18903->18902 18904 405630 11 API calls 18903->18904 18904->18903 18907 40c577 18905->18907 18908 40c5b5 18905->18908 18906 405b94 11 API calls 18906->18908 18907->18906 18907->18908 18908->18886 18908->18908 18910 412e4d 18909->18910 18952 412f64 18910->18952 18912 412e5c 18912->18886 18914 412e34 CompareStringA 18913->18914 18915 45e2eb 18914->18915 18916 45e30f 18915->18916 18917 4059ac 11 API calls 18915->18917 18916->18886 18917->18916 18919 40549c 11 API calls 18918->18919 18920 461127 18919->18920 18921 461232 18920->18921 18922 4059ac 11 API calls 18920->18922 18921->18886 18922->18920 18926 45e3e6 18923->18926 18924 45e505 18928 4059f4 11 API calls 18924->18928 18935 45e4dd 18924->18935 18925 45e436 18927 40596c 11 API calls 18925->18927 18926->18924 18926->18925 18931 45e46f 18927->18931 18928->18935 18929 40546c 11 API calls 18930 45e535 18929->18930 18930->18885 18932 45e4df 18931->18932 18933 45e47e 18931->18933 18934 4057cc 11 API calls 18932->18934 18936 40596c 11 API calls 18933->18936 18934->18935 18935->18929 18937 45e4b6 18936->18937 18938 4057cc 11 API calls 18937->18938 18938->18935 18940 4059f8 18939->18940 18942 405a23 18939->18942 18941 405b94 11 API calls 18940->18941 18941->18942 18942->18885 18946 45e330 18943->18946 18944 4054e0 11 API calls 18945 45e3a1 18944->18945 18945->18885 18946->18944 18956 40595c 18947->18956 18949 4059f0 18949->18878 18950 4059ba 18950->18949 18951 405b94 11 API calls 18950->18951 18951->18949 18953 41302f 18952->18953 18954 412f7f 18952->18954 18953->18912 18954->18953 18955 412fde CompareStringA 18954->18955 18955->18953 18955->18954 18957 405918 18956->18957 18958 40550c 11 API calls 18957->18958 18959 405953 18957->18959 18960 40592f 18958->18960 18959->18950 18960->18959 18961 402f5c 11 API calls 18960->18961 18961->18959 18963 45d445 18962->18963 18964 45d44f 18962->18964 18965 45a32c 42 API calls 18963->18965 18966 420298 42 API calls 18964->18966 18965->18964 18967 45d45d 18966->18967 18967->18831 18969 50c05a 18968->18969 18985 430db0 18969->18985 18971 50c074 18972 50c083 18971->18972 19058 430e8c 18971->19058 18989 431358 18972->18989 18975 50c111 18977 405448 11 API calls 18975->18977 18976 405b94 11 API calls 18982 50c08d 18976->18982 18978 50c134 18977->18978 18978->18567 18982->18975 18982->18976 18984 431358 16 API calls 18982->18984 19011 431178 18982->19011 19036 4315a0 18982->19036 19049 4318c8 18982->19049 19052 430e44 18982->19052 18984->18982 18986 430dba 18985->18986 18987 430e8c 14 API calls 18986->18987 18988 430dd5 18987->18988 18988->18971 18990 4054e0 11 API calls 18989->18990 18992 431388 18989->18992 18990->18992 18991 4313ab 19064 4318f8 18991->19064 18992->18991 18994 4059ac 11 API calls 18992->18994 18994->18991 18996 4313cc 19072 43150c 18996->19072 18998 43148a 19000 43149e RegDeleteKeyA 18998->19000 19002 405448 11 API calls 19000->19002 19001 431461 19005 431479 RegCloseKey 19001->19005 19004 4314bf 19002->19004 19003 405538 11 API calls 19006 431402 19003->19006 19007 40546c 11 API calls 19004->19007 19005->18982 19006->19001 19009 431429 RegEnumKeyExA 19006->19009 19010 431358 13 API calls 19006->19010 19008 4314cc 19007->19008 19008->18982 19009->19006 19010->19006 19012 4054e0 11 API calls 19011->19012 19013 4311a2 19012->19013 19014 4059ac 11 API calls 19013->19014 19015 4311c5 19013->19015 19014->19015 19016 4311e9 RegOpenKeyExA 19015->19016 19017 4311fb 19016->19017 19021 431242 19016->19021 19018 43122f 19017->19018 19019 4057cc 11 API calls 19017->19019 19078 430ed4 19018->19078 19019->19018 19022 431261 RegOpenKeyExA 19021->19022 19023 431273 19022->19023 19030 4312b7 19022->19030 19026 4312a7 19023->19026 19027 4057cc 11 API calls 19023->19027 19024 405448 11 API calls 19028 430ed4 13 API calls 19026->19028 19027->19026 19029 43123d 19028->19029 19029->19024 19031 4312d3 RegOpenKeyExA 19030->19031 19031->19029 19032 4312e5 19031->19032 19033 431319 19032->19033 19034 4057cc 11 API calls 19032->19034 19034->19033 19037 4315ca 19036->19037 19038 43150c RegQueryInfoKeyA 19037->19038 19039 4315d5 19038->19039 19040 43164b 19039->19040 19041 405538 11 API calls 19039->19041 19042 405448 11 API calls 19040->19042 19044 4315e7 19041->19044 19043 431660 19042->19043 19045 405448 11 API calls 19043->19045 19044->19040 19046 4315ef 19044->19046 19047 431668 19045->19047 19046->19040 19048 431615 RegEnumValueA 19046->19048 19047->18982 19048->19046 19050 43150c RegQueryInfoKeyA 19049->19050 19051 4318dc 19050->19051 19051->18982 19053 430e54 19052->19053 19054 430e88 19052->19054 19055 430e69 RegCloseKey 19053->19055 19056 430e5d RegFlushKey 19053->19056 19054->18982 19057 405448 11 API calls 19055->19057 19056->19055 19057->19054 19059 430ea3 19058->19059 19060 430ed0 19058->19060 19061 430ebf 19059->19061 19062 430eac RegCloseKey 19059->19062 19060->18972 19063 430e44 13 API calls 19061->19063 19062->19061 19063->19060 19065 4054e0 11 API calls 19064->19065 19066 431922 19065->19066 19067 4059ac 11 API calls 19066->19067 19068 431945 19066->19068 19067->19068 19069 43196b RegOpenKeyExA 19068->19069 19070 405448 11 API calls 19069->19070 19071 4313bf 19070->19071 19071->18996 19071->18998 19076 403bf8 19072->19076 19074 431527 RegQueryInfoKeyA 19075 4313f0 19074->19075 19075->19001 19075->19003 19077 403bff 19076->19077 19077->19074 19077->19077 19079 430e44 13 API calls 19078->19079 19080 430eeb 19079->19080 19081 40549c 11 API calls 19080->19081 19425 4520c8 19426 452121 DefWindowProcA 19425->19426 19427 4520e2 19425->19427 19426->19427 18083 40d880 18088 40590c 18083->18088 18086 40d8a7 GetLastError 18087 40d8af 18086->18087 18089 405910 SetFileAttributesA 18088->18089 18089->18086 18089->18087 23161 41f4a8 23168 41eee0 EnterCriticalSection 23161->23168 23163 41f4be 23169 41edf4 23163->23169 23167 41f4f3 23168->23163 23170 41ec98 42 API calls 23169->23170 23171 41ee0e 23170->23171 23175 41ee1d 23171->23175 23179 41ed64 23171->23179 23173 41eedb 23178 41efec LeaveCriticalSection 23173->23178 23174 420298 42 API calls 23174->23175 23175->23173 23175->23174 23176 41ec98 42 API calls 23175->23176 23177 420110 42 API calls 23175->23177 23176->23175 23177->23175 23178->23167 23180 41ed94 23179->23180 23181 407740 42 API calls 23180->23181 23182 41edb7 23181->23182 23183 411c44 42 API calls 23182->23183 23184 41edc9 23183->23184 23185 405448 11 API calls 23184->23185 23186 41ede6 23185->23186 23186->23175 19397 408aac 19401 4035c0 19397->19401 19399 408ac0 CreateWindowExA 19400 408b03 19399->19400 19401->19399 21021 403cbc 21022 403ce8 21021->21022 21029 403cd3 21021->21029 21024 403d65 GetStdHandle 21022->21024 21026 403d05 CreateFileA 21022->21026 21027 403d5c 21024->21027 21025 403d7e 21030 40312c 4 API calls 21025->21030 21026->21027 21031 403d61 21027->21031 21032 403d85 GetLastError 21027->21032 21029->21022 21029->21025 21033 40312c 4 API calls 21029->21033 21030->21031 21032->21025 21033->21022 19402 40d74c 19403 40590c 19402->19403 19404 40d76e FindFirstFileA 19403->19404 19405 40d781 FindClose 19404->19405 19406 40d7fa 19404->19406 19405->19406 19407 40d793 FileTimeToLocalFileTime FileTimeToSystemTime 19405->19407 19411 40f758 19407->19411 19412 40f77f 19411->19412 19413 40d7d1 19412->19413 19419 40c464 19412->19419 19415 40f56c 19413->19415 19416 40f598 19415->19416 19417 40f5a6 19416->19417 19418 40c464 42 API calls 19416->19418 19417->19406 19418->19417 19420 411cd4 42 API calls 19419->19420 19421 40c47a 19420->19421 19421->19413 19677 40d970 19678 40590c 19677->19678 19679 40d99c FindFirstFileA 19678->19679 19680 40d9b1 19679->19680 19681 40d9cc GetLastError 19679->19681 19690 40d8b8 19680->19690 19683 40d9d4 19681->19683 19684 40d9b9 19684->19683 19687 40da18 19684->19687 19688 40da28 FindClose 19687->19688 19689 40d9ca 19687->19689 19688->19689 19689->19683 19691 40d8e7 19690->19691 19692 40d8c3 FindNextFileA 19691->19692 19693 40d8f5 FileTimeToLocalFileTime FileTimeToDosDateTime 19691->19693 19692->19691 19694 40d8da GetLastError 19692->19694 19695 40d964 19693->19695 19694->19695 19695->19684 23338 41f500 23345 41eee0 EnterCriticalSection 23338->23345 23340 41f513 23346 41eb1c 23340->23346 23344 41f550 23345->23340 23347 41eb7f 23346->23347 23349 41eb33 23346->23349 23351 41efec LeaveCriticalSection 23347->23351 23348 420298 42 API calls 23348->23349 23349->23347 23349->23348 23350 41e8a4 42 API calls 23349->23350 23350->23349 23351->23344 19422 40df0c 19423 40590c 19422->19423 19424 40df1d SetCurrentDirectoryA 19423->19424 19886 407d18 CreateMutexA 19887 426b18 19888 426b7d 19887->19888 19889 426b2d 19887->19889 19890 426b8c 84 API calls 19888->19890 19898 426b8c 19889->19898 19891 426b88 19890->19891 19895 426b60 19925 426090 19895->19925 19897 426b75 19899 426b9b 19898->19899 19901 426bb2 19899->19901 19929 42713c 19899->19929 19945 425cf4 19899->19945 19948 426fb0 19901->19948 19904 425cf4 42 API calls 19905 426bba 19904->19905 19905->19904 19906 426c2b 19905->19906 19951 4268dc 19905->19951 19908 426fb0 42 API calls 19906->19908 19909 426b58 19908->19909 19910 425f04 19909->19910 19911 42603b 19910->19911 19922 425f2e 19910->19922 19913 405448 11 API calls 19911->19913 19912 42601e 19914 426090 42 API calls 19912->19914 19915 426050 19913->19915 19916 426033 19914->19916 19915->19895 19916->19895 19917 4054e0 11 API calls 19917->19922 19919 420298 42 API calls 19919->19922 19922->19912 19922->19917 19922->19919 20981 4255c8 19922->20981 20988 425e68 19922->20988 20996 4254a4 19922->20996 21002 420b50 19922->21002 21009 4204dc 19922->21009 19926 4260d6 19925->19926 19928 4260a2 19925->19928 19926->19897 19927 420298 42 API calls 19927->19928 19928->19926 19928->19927 19930 427cfc 42 API calls 19929->19930 19932 427177 19930->19932 19931 40596c 11 API calls 19931->19932 19932->19931 19933 427273 19932->19933 20043 4261f4 19932->20043 20048 427120 19932->20048 19934 4272a4 19933->19934 19935 427294 19933->19935 20038 421ff4 19934->20038 19971 427528 19935->19971 19939 4272a2 19942 405448 11 API calls 19939->19942 19940 4261f4 42 API calls 19940->19939 19943 427368 19942->19943 19943->19899 19946 427f00 42 API calls 19945->19946 19947 425d05 19946->19947 19947->19899 19949 425b94 42 API calls 19948->19949 19950 426fc1 19949->19950 19950->19905 19952 426912 19951->19952 19953 427cfc 42 API calls 19952->19953 19954 42691d 19953->19954 19955 427cfc 42 API calls 19954->19955 19956 426928 19955->19956 19957 426960 19956->19957 19958 426963 19956->19958 19959 42695a 19956->19959 19970 4269c8 19957->19970 20835 4264dc 19957->20835 20830 426680 19958->20830 20844 426834 19959->20844 19963 42698b 19965 4269af 19963->19965 20840 426794 19963->20840 19966 40546c 11 API calls 19965->19966 19965->19970 19967 426aee 19966->19967 20847 406b2c 19967->20847 19970->19905 19972 4275a4 19971->19972 20022 427563 19971->20022 19975 427685 19972->19975 19976 427725 19972->19976 19977 42766a 19972->19977 19978 4276ea 19972->19978 19979 427608 19972->19979 19980 427708 19972->19980 19981 42764e 19972->19981 19982 4277ef 19972->19982 19983 42780f 19972->19983 19984 4276cc 19972->19984 19985 4276ad 19972->19985 19986 427793 19972->19986 19987 4277f8 19972->19987 20031 42762e 19972->20031 19973 40546c 11 API calls 19995 427830 19973->19995 19974 425ab4 42 API calls 19974->19972 19988 426dd8 42 API calls 19975->19988 20000 4261d0 42 API calls 19976->20000 20126 42634c 19977->20126 20154 427e08 19978->20154 20075 4261d0 19979->20075 20193 427c00 19980->20193 20119 4262d4 19981->20119 20224 42740c 19982->20224 20241 427468 19983->20241 20053 427d44 19984->20053 20139 426c60 19985->20139 19997 4261d0 42 API calls 19986->19997 20231 426f54 19987->20231 20003 427690 19988->20003 20253 405c54 19995->20253 20008 42779b 19997->20008 20002 42772d 20000->20002 20009 427731 20002->20009 20010 427737 20002->20010 20133 41ba90 20003->20133 20017 4277b9 20008->20017 20018 42779f 20008->20018 20019 427751 20009->20019 20020 427735 20009->20020 20203 427f00 20010->20203 20012 427634 20105 426ee4 20012->20105 20013 427614 20078 426dd8 20013->20078 20027 426dd8 42 API calls 20017->20027 20026 427f00 42 API calls 20018->20026 20028 427f00 42 API calls 20019->20028 20033 426dd8 42 API calls 20020->20033 20022->19972 20022->19974 20024 40546c 11 API calls 20030 427845 20024->20030 20026->20031 20027->20031 20032 427759 20028->20032 20030->19939 20031->19973 20206 4263b4 20032->20206 20035 42777f 20033->20035 20221 4273c4 20035->20221 20807 421f94 20038->20807 20044 428044 42 API calls 20043->20044 20045 426208 20044->20045 20827 425ae4 20045->20827 20047 426210 20047->19932 20049 428044 42 API calls 20048->20049 20050 42712e 20049->20050 20051 425ab4 42 API calls 20050->20051 20052 427138 20051->20052 20052->19932 20054 4261d0 42 API calls 20053->20054 20056 427d6b 20054->20056 20055 427d73 20058 427e08 48 API calls 20055->20058 20056->20055 20057 427d8b 20056->20057 20059 427f00 42 API calls 20057->20059 20063 427d7e 20058->20063 20060 427d98 20059->20060 20061 427da2 20060->20061 20062 427d9c 20060->20062 20066 426214 42 API calls 20061->20066 20064 427da0 20062->20064 20065 427db4 20062->20065 20069 405c54 SysFreeString 20063->20069 20256 425ad4 20064->20256 20068 426214 42 API calls 20065->20068 20067 427db2 20066->20067 20072 405b94 11 API calls 20067->20072 20068->20067 20071 4276d7 20069->20071 20147 41c10c 20071->20147 20073 427dd6 20072->20073 20074 426214 42 API calls 20073->20074 20074->20063 20076 427f00 42 API calls 20075->20076 20077 4261e1 20076->20077 20077->20012 20077->20013 20079 427f00 42 API calls 20078->20079 20080 426dec 20079->20080 20081 426e9f 20080->20081 20082 426e72 20080->20082 20083 426e63 20080->20083 20084 426e90 20080->20084 20085 426e81 20080->20085 20086 426e2b 20080->20086 20087 425ad4 42 API calls 20081->20087 20088 40549c 11 API calls 20082->20088 20093 40549c 11 API calls 20083->20093 20091 40549c 11 API calls 20084->20091 20089 40549c 11 API calls 20085->20089 20090 426214 42 API calls 20086->20090 20092 426e61 20087->20092 20088->20092 20089->20092 20094 426e3b 20090->20094 20091->20092 20100 427378 20092->20100 20093->20092 20095 405538 11 API calls 20094->20095 20096 426e4a 20095->20096 20097 405964 11 API calls 20096->20097 20098 426e52 20097->20098 20099 426214 42 API calls 20098->20099 20099->20092 20259 41f6d8 20100->20259 20102 427393 20103 425ad4 42 API calls 20102->20103 20104 4273a9 20102->20104 20103->20104 20104->20031 20106 427f00 42 API calls 20105->20106 20107 426ef5 20106->20107 20108 426f03 20107->20108 20109 426ef9 20107->20109 20112 426214 42 API calls 20108->20112 20110 426f1c 20109->20110 20111 426efd 20109->20111 20116 426214 42 API calls 20110->20116 20113 426f01 20111->20113 20114 426f35 20111->20114 20115 426f13 20112->20115 20118 425ad4 42 API calls 20113->20118 20117 426214 42 API calls 20114->20117 20115->20031 20116->20115 20117->20115 20118->20115 20120 427d44 48 API calls 20119->20120 20121 4262fb 20120->20121 20122 42631d 20121->20122 20123 425ad4 42 API calls 20121->20123 20124 405448 11 API calls 20122->20124 20123->20122 20125 42633a 20124->20125 20125->20031 20127 427e08 48 API calls 20126->20127 20129 426373 20127->20129 20128 426383 20131 405c54 SysFreeString 20128->20131 20129->20128 20130 425ad4 42 API calls 20129->20130 20130->20128 20132 4263a2 20131->20132 20132->20031 20134 41baa4 20133->20134 20137 41bab1 20133->20137 20269 40d274 20134->20269 20136 41baac 20136->20031 20137->20136 20138 40d274 42 API calls 20137->20138 20138->20136 20140 427f00 42 API calls 20139->20140 20141 426c71 20140->20141 20142 426c87 20141->20142 20143 426c75 20141->20143 20273 426ca0 20142->20273 20144 426214 42 API calls 20143->20144 20146 426c85 20144->20146 20146->20031 20148 41c128 20147->20148 20151 41c130 20147->20151 20149 41c142 20148->20149 20150 41c12c 20148->20150 20281 41bfa8 20149->20281 20150->20151 20286 41c048 20150->20286 20151->20031 20155 4261d0 42 API calls 20154->20155 20156 427e32 20155->20156 20157 427e3a 20156->20157 20158 427e55 20156->20158 20159 427d44 48 API calls 20157->20159 20161 427f00 42 API calls 20158->20161 20160 427e45 20159->20160 20170 405448 11 API calls 20160->20170 20162 427e62 20161->20162 20163 427e66 20162->20163 20164 427e6c 20162->20164 20165 427e6a 20163->20165 20166 427e9b 20163->20166 20167 426214 42 API calls 20164->20167 20173 425ad4 42 API calls 20165->20173 20168 426214 42 API calls 20166->20168 20169 427e7c 20167->20169 20172 427eab 20168->20172 20295 405eb8 20169->20295 20171 427eeb 20170->20171 20176 405448 11 API calls 20171->20176 20177 405b94 11 API calls 20172->20177 20173->20160 20179 4276f5 20176->20179 20180 427eb6 20177->20180 20178 426214 42 API calls 20178->20160 20184 41c274 20179->20184 20181 426214 42 API calls 20180->20181 20182 427ec4 20181->20182 20301 4075e8 20182->20301 20185 41c2b1 20184->20185 20186 41c2a4 20184->20186 20188 41c10c 15 API calls 20185->20188 20186->20185 20187 41c2a8 20186->20187 20189 41c2ac 20187->20189 20191 405c90 3 API calls 20187->20191 20188->20189 20190 405448 11 API calls 20189->20190 20192 41c36a 20190->20192 20191->20189 20192->20031 20194 427f00 42 API calls 20193->20194 20195 427c38 20194->20195 20196 425ad4 42 API calls 20195->20196 20198 427c41 20195->20198 20196->20198 20197 427cfc 42 API calls 20197->20198 20198->20197 20200 427c7d 20198->20200 20332 425b18 20198->20332 20201 405448 11 API calls 20200->20201 20202 427cb3 20201->20202 20202->20031 20204 426214 42 API calls 20203->20204 20205 427f19 20204->20205 20205->20031 20207 4263c8 20206->20207 20208 425cf4 42 API calls 20207->20208 20209 4263de 20208->20209 20218 4263ea 20209->20218 20351 421790 20209->20351 20211 426442 20212 426fb0 42 API calls 20211->20212 20214 42644a 20212->20214 20213 4261d0 42 API calls 20213->20218 20214->20031 20215 426ee4 42 API calls 20215->20218 20217 425cf4 42 API calls 20217->20218 20218->20211 20218->20213 20218->20215 20218->20217 20219 42713c 74 API calls 20218->20219 20220 426fb0 42 API calls 20218->20220 20356 426f9c 20218->20356 20219->20218 20220->20218 20446 425430 20221->20446 20223 4273f6 20223->20031 20452 4286ec 20224->20452 20228 427445 20527 415ffc 20228->20527 20232 4261d0 42 API calls 20231->20232 20233 426f65 20232->20233 20234 426f83 20233->20234 20235 426f69 20233->20235 20236 426ee4 42 API calls 20234->20236 20237 427f00 42 API calls 20235->20237 20238 426f81 20236->20238 20239 426f71 20237->20239 20238->20031 20240 426214 42 API calls 20239->20240 20240->20238 20242 4261d0 42 API calls 20241->20242 20243 427488 20242->20243 20244 4274b5 20243->20244 20245 42748c 20243->20245 20247 426dd8 42 API calls 20244->20247 20246 427f00 42 API calls 20245->20246 20250 427497 20246->20250 20248 4274d6 20247->20248 20249 425430 11 API calls 20248->20249 20249->20250 20251 405448 11 API calls 20250->20251 20252 427511 20251->20252 20252->20031 20254 405c68 20253->20254 20255 405c5a SysFreeString 20253->20255 20254->20024 20255->20254 20257 425ab4 42 API calls 20256->20257 20258 425ae1 20257->20258 20258->20067 20267 420bdc EnterCriticalSection 20259->20267 20261 41f742 20268 420c58 LeaveCriticalSection 20261->20268 20263 41f6f0 20263->20261 20264 420298 42 API calls 20263->20264 20266 41f729 20263->20266 20264->20263 20265 41f759 20265->20102 20266->20102 20267->20263 20268->20265 20270 40d288 20269->20270 20271 40d2aa 20270->20271 20272 40c484 42 API calls 20270->20272 20271->20136 20272->20271 20274 427f00 42 API calls 20273->20274 20275 426cb1 20274->20275 20276 426cc7 20275->20276 20277 426cb5 20275->20277 20279 426f54 42 API calls 20276->20279 20278 426214 42 API calls 20277->20278 20280 426cc5 20278->20280 20279->20280 20280->20146 20282 41bfb7 20281->20282 20285 41bfc2 20282->20285 20292 41bf4c 20282->20292 20285->20151 20287 41c076 20286->20287 20288 41c274 15 API calls 20287->20288 20289 41c084 20288->20289 20290 405c54 SysFreeString 20289->20290 20291 41c099 20290->20291 20291->20151 20293 40549c 11 API calls 20292->20293 20294 41bf63 20293->20294 20294->20151 20296 405ec5 20295->20296 20299 405ecc 20295->20299 20315 405c2c 20296->20315 20319 405c44 20299->20319 20302 405c54 SysFreeString 20301->20302 20303 407610 20302->20303 20304 40767d 20303->20304 20306 405eb8 2 API calls 20303->20306 20305 405c54 SysFreeString 20304->20305 20307 407692 20305->20307 20308 40762e 20306->20308 20307->20160 20309 40766a 20308->20309 20310 40765d 20308->20310 20311 405c54 SysFreeString 20309->20311 20312 405eb8 2 API calls 20310->20312 20313 407668 20311->20313 20312->20313 20322 405c90 20313->20322 20316 405c40 20315->20316 20317 405c30 SysAllocStringLen 20315->20317 20316->20299 20317->20316 20318 405c24 20317->20318 20318->20315 20320 405c50 20319->20320 20321 405c4a SysFreeString 20319->20321 20320->20178 20321->20320 20323 405c94 20322->20323 20324 405cb7 20322->20324 20325 405c54 20323->20325 20328 405ca7 SysReAllocStringLen 20323->20328 20324->20304 20326 405c68 20325->20326 20327 405c5a SysFreeString 20325->20327 20326->20304 20327->20326 20328->20324 20329 405c24 20328->20329 20330 405c40 20329->20330 20331 405c30 SysAllocStringLen 20329->20331 20330->20304 20331->20329 20331->20330 20337 41bd78 20332->20337 20335 425b3d 20335->20198 20336 425ad4 42 API calls 20336->20335 20338 41bd9f 20337->20338 20339 41bdb8 20338->20339 20340 41bdae 20338->20340 20342 40d274 42 API calls 20339->20342 20341 41bdcb 20340->20341 20343 41bdb6 20340->20343 20345 40596c 11 API calls 20341->20345 20344 41bdc0 20342->20344 20346 41ba90 42 API calls 20343->20346 20347 405448 11 API calls 20344->20347 20348 41bdf7 20345->20348 20346->20344 20349 41be2d 20347->20349 20350 40d274 42 API calls 20348->20350 20349->20335 20349->20336 20350->20344 20352 4217f4 20351->20352 20353 4217a3 20351->20353 20352->20218 20354 4217d7 20353->20354 20355 420434 42 API calls 20353->20355 20354->20218 20355->20353 20359 425b94 20356->20359 20360 427f00 42 API calls 20359->20360 20361 425ba8 20360->20361 20362 425bc0 20361->20362 20366 428044 20361->20366 20362->20218 20365 425ad4 42 API calls 20365->20362 20367 427f00 42 API calls 20366->20367 20368 428068 20367->20368 20369 4280de 20368->20369 20370 4281c6 20368->20370 20371 4280e4 20368->20371 20372 428165 20368->20372 20373 428108 20368->20373 20374 4281a9 20368->20374 20375 42816e 20368->20375 20376 42812c 20368->20376 20377 42818c 20368->20377 20378 42814d 20368->20378 20379 4280f6 20368->20379 20380 428157 20368->20380 20381 42811a 20368->20381 20382 42819b 20368->20382 20383 4280d8 20368->20383 20384 4281b8 20368->20384 20385 42813c 20368->20385 20386 42817d 20368->20386 20387 405448 11 API calls 20369->20387 20400 4284c4 42 API calls 20370->20400 20413 4284c4 20371->20413 20428 427fd0 20372->20428 20395 4284c4 42 API calls 20373->20395 20396 4284c4 42 API calls 20374->20396 20388 4284c4 42 API calls 20375->20388 20399 427cfc 42 API calls 20376->20399 20392 4284c4 42 API calls 20377->20392 20422 427f20 20378->20422 20393 4284c4 42 API calls 20379->20393 20404 427f9c 42 API calls 20380->20404 20397 4284c4 42 API calls 20381->20397 20394 427f9c 42 API calls 20382->20394 20406 427f70 20383->20406 20398 427f9c 42 API calls 20384->20398 20417 427f9c 20385->20417 20390 4284c4 42 API calls 20386->20390 20402 425bbb 20387->20402 20388->20369 20390->20369 20392->20369 20393->20369 20394->20369 20395->20369 20396->20369 20397->20369 20398->20369 20399->20369 20400->20369 20402->20365 20404->20369 20407 427f75 20406->20407 20408 425cf4 42 API calls 20407->20408 20409 427f8f 20407->20409 20410 428044 42 API calls 20407->20410 20408->20407 20411 426fb0 42 API calls 20409->20411 20410->20407 20412 427f9a 20411->20412 20412->20369 20414 42851a 20413->20414 20415 4284d9 20413->20415 20414->20369 20415->20414 20416 426214 42 API calls 20415->20416 20416->20415 20418 426214 42 API calls 20417->20418 20419 427fb8 20418->20419 20420 4284c4 42 API calls 20419->20420 20421 427fca 20420->20421 20421->20369 20423 427f3c 20422->20423 20424 427cfc 42 API calls 20423->20424 20425 427f4d 20423->20425 20424->20423 20426 405448 11 API calls 20425->20426 20427 427f62 20426->20427 20427->20369 20435 427fd5 20428->20435 20429 428037 20431 426fb0 42 API calls 20429->20431 20430 4261d0 42 API calls 20430->20435 20432 428042 20431->20432 20432->20369 20433 428044 42 API calls 20433->20435 20434 4284c4 42 API calls 20434->20435 20435->20429 20435->20430 20435->20433 20435->20434 20436 425cf4 42 API calls 20435->20436 20437 426fb0 42 API calls 20435->20437 20439 4281f4 20435->20439 20436->20435 20437->20435 20440 427cfc 42 API calls 20439->20440 20441 42821b 20440->20441 20442 428044 42 API calls 20441->20442 20443 428223 20442->20443 20444 405448 11 API calls 20443->20444 20445 428238 20444->20445 20445->20435 20447 42543a 20446->20447 20448 40549c 11 API calls 20447->20448 20449 425474 20448->20449 20450 40549c 11 API calls 20449->20450 20451 425482 20450->20451 20451->20223 20530 415fe8 20452->20530 20454 428715 20455 4261d0 42 API calls 20454->20455 20456 42871d 20455->20456 20457 4288d1 20456->20457 20458 428820 20456->20458 20459 4287c1 20456->20459 20460 4288a6 20456->20460 20461 4287a5 20456->20461 20462 42884a 20456->20462 20463 42880b 20456->20463 20464 428788 20456->20464 20465 42888f 20456->20465 20466 4287f6 20456->20466 20467 428877 20456->20467 20468 428835 20456->20468 20469 42885f 20456->20469 20470 4287dd 20456->20470 20471 4288bd 20456->20471 20472 411cd4 42 API calls 20457->20472 20483 426ca0 42 API calls 20458->20483 20475 426ee4 42 API calls 20459->20475 20591 428520 20460->20591 20487 426ee4 42 API calls 20461->20487 20564 426d8c 20462->20564 20545 426cec 20463->20545 20484 427f00 42 API calls 20464->20484 20480 427f00 42 API calls 20465->20480 20479 426c60 42 API calls 20466->20479 20478 427e08 48 API calls 20467->20478 20553 426d38 20468->20553 20476 427d44 48 API calls 20469->20476 20477 426ee4 42 API calls 20470->20477 20485 426f54 42 API calls 20471->20485 20473 4287a0 20472->20473 20515 415ffc 52 API calls 20473->20515 20489 4287c9 20475->20489 20490 42886a 20476->20490 20491 4287e5 20477->20491 20492 428882 20478->20492 20493 4287fe 20479->20493 20494 428897 20480->20494 20497 428828 20483->20497 20498 428790 20484->20498 20499 4288c5 20485->20499 20501 4287ad 20487->20501 20504 41a178 52 API calls 20489->20504 20575 41a3ac 20490->20575 20506 41a178 52 API calls 20491->20506 20581 41a3d8 20492->20581 20542 41a370 20493->20542 20587 41a348 20494->20587 20496 4288af 20512 41a370 52 API calls 20497->20512 20498->20473 20535 41b71c 20498->20535 20617 41a274 20499->20617 20538 41a178 20501->20538 20504->20473 20506->20473 20510 41a370 52 API calls 20510->20473 20512->20473 20517 4288fd 20515->20517 20518 405c54 SysFreeString 20517->20518 20519 428905 20518->20519 20520 405448 11 API calls 20519->20520 20521 427431 20520->20521 20522 41c770 20521->20522 20523 41c77f 20522->20523 20526 41c78a 20523->20526 20804 41c714 20523->20804 20526->20228 20528 415fe8 52 API calls 20527->20528 20529 416002 20528->20529 20529->20031 20531 415ff5 20530->20531 20532 415fef 20530->20532 20621 415f6c 20531->20621 20532->20454 20738 415d50 20535->20738 20539 41a188 20538->20539 20541 41a18f 20538->20541 20540 415f6c 52 API calls 20539->20540 20540->20541 20541->20473 20543 415fe8 52 API calls 20542->20543 20544 41a376 20543->20544 20544->20473 20546 427f00 42 API calls 20545->20546 20547 426cfd 20546->20547 20548 426d13 20547->20548 20549 426d01 20547->20549 20551 426f54 42 API calls 20548->20551 20550 426214 42 API calls 20549->20550 20552 426d11 20550->20552 20551->20552 20552->20510 20554 427f00 42 API calls 20553->20554 20555 426d49 20554->20555 20556 426d5f 20555->20556 20557 426d4d 20555->20557 20559 426f54 42 API calls 20556->20559 20558 426214 42 API calls 20557->20558 20560 426d5d 20558->20560 20559->20560 20561 41a398 20560->20561 20562 415fe8 52 API calls 20561->20562 20563 41a39e 20562->20563 20563->20473 20565 427f00 42 API calls 20564->20565 20566 426d9d 20565->20566 20567 426db3 20566->20567 20568 426da1 20566->20568 20570 426f54 42 API calls 20567->20570 20569 426214 42 API calls 20568->20569 20571 426db1 20569->20571 20570->20571 20572 41a384 20571->20572 20573 415fe8 52 API calls 20572->20573 20574 41a38a 20573->20574 20574->20473 20576 41a3c0 20575->20576 20577 41a3b9 20575->20577 20579 40549c 11 API calls 20576->20579 20578 415f6c 52 API calls 20577->20578 20578->20576 20580 41a3d4 20579->20580 20580->20473 20582 41a3e5 20581->20582 20583 41a3ec 20581->20583 20584 415f6c 52 API calls 20582->20584 20741 405e6c 20583->20741 20584->20583 20588 41a355 20587->20588 20589 41a35c 20587->20589 20590 415f6c 52 API calls 20588->20590 20589->20473 20590->20589 20592 425b94 42 API calls 20591->20592 20593 42854d 20592->20593 20594 426214 42 API calls 20593->20594 20595 428591 20594->20595 20596 426214 42 API calls 20595->20596 20597 4285b3 20596->20597 20598 4252a0 11 API calls 20597->20598 20599 4285c7 20598->20599 20600 427d44 48 API calls 20599->20600 20601 4285e3 20600->20601 20602 426214 42 API calls 20601->20602 20603 4285f3 20602->20603 20604 426214 42 API calls 20603->20604 20605 428612 20604->20605 20754 41b634 EnterCriticalSection 20605->20754 20607 411cd4 42 API calls 20609 42864e 20607->20609 20608 42861d 20608->20607 20608->20609 20609->20496 20618 41a281 20617->20618 20619 41a288 20617->20619 20620 415f6c 52 API calls 20618->20620 20619->20473 20620->20619 20622 415f87 20621->20622 20623 415f7a VariantClear 20621->20623 20625 415f9d 20622->20625 20626 415f8e 20622->20626 20635 415c38 20623->20635 20628 415fb5 20625->20628 20629 415fbe 20625->20629 20634 415f85 20625->20634 20627 405448 11 API calls 20626->20627 20627->20634 20639 415df0 20628->20639 20654 41b578 20629->20654 20632 415fc7 20633 415fd7 VariantClear VariantInit 20632->20633 20632->20634 20633->20634 20634->20454 20636 415c41 20635->20636 20637 415c3c 20635->20637 20636->20634 20660 4159e4 20637->20660 20640 415e0e 20639->20640 20645 415e18 20639->20645 20641 415c38 43 API calls 20640->20641 20641->20645 20642 415f54 VariantClear 20643 415c38 43 API calls 20642->20643 20644 415f65 20643->20644 20644->20634 20645->20642 20646 415ee4 20645->20646 20647 415e82 SafeArrayGetLBound 20645->20647 20646->20642 20651 415f1d SafeArrayPtrOfIndex 20646->20651 20653 415fe8 48 API calls 20646->20653 20648 415c38 43 API calls 20647->20648 20649 415ea9 SafeArrayGetUBound 20648->20649 20650 415c38 43 API calls 20649->20650 20650->20645 20652 415c38 43 API calls 20651->20652 20652->20646 20653->20646 20655 41b58c 20654->20655 20656 41b627 20655->20656 20657 41b5a9 EnterCriticalSection 20655->20657 20656->20632 20658 41b5cb 20657->20658 20659 41b608 LeaveCriticalSection 20658->20659 20659->20632 20661 4159ec 20660->20661 20661->20661 20662 415a46 20661->20662 20663 415a0d 20661->20663 20664 415a51 20662->20664 20665 415ad3 20662->20665 20666 415a13 20663->20666 20667 415aad 20663->20667 20668 415af9 20664->20668 20669 415a5a 20664->20669 20673 407740 42 API calls 20665->20673 20671 415a37 20666->20671 20672 415a1a 20666->20672 20670 407740 42 API calls 20667->20670 20676 407740 42 API calls 20668->20676 20677 415b45 20669->20677 20678 415a65 20669->20678 20679 415aba 20670->20679 20674 415a7d 20671->20674 20675 415a3e 20671->20675 20680 415a73 20672->20680 20681 415a1c 20672->20681 20682 415ae0 20673->20682 20690 407740 42 API calls 20674->20690 20683 415a32 20675->20683 20684 415aa3 20675->20684 20686 415b06 20676->20686 20685 407740 42 API calls 20677->20685 20678->20683 20687 415b6b 20678->20687 20688 411bfc 11 API calls 20679->20688 20720 41575c 20680->20720 20691 415a27 20681->20691 20692 415b1f 20681->20692 20693 411bfc 11 API calls 20682->20693 20734 4112a4 FormatMessageA 20683->20734 20727 41584c 20684->20727 20696 415b52 20685->20696 20697 411bfc 11 API calls 20686->20697 20698 407740 42 API calls 20687->20698 20694 415a78 20688->20694 20700 415a8a 20690->20700 20691->20683 20701 415b8e 20691->20701 20699 407740 42 API calls 20692->20699 20693->20694 20712 40546c 11 API calls 20694->20712 20703 411bfc 11 API calls 20696->20703 20697->20694 20705 415b78 20698->20705 20706 415b2c 20699->20706 20707 411bfc 11 API calls 20700->20707 20702 407740 42 API calls 20701->20702 20708 415b9b 20702->20708 20703->20694 20710 411bfc 11 API calls 20705->20710 20711 411bfc 11 API calls 20706->20711 20707->20694 20714 411bfc 11 API calls 20708->20714 20710->20694 20711->20694 20713 415c1b 20712->20713 20716 40546c 11 API calls 20713->20716 20714->20694 20715 407740 42 API calls 20717 415bed 20715->20717 20718 415c28 20716->20718 20719 411c44 42 API calls 20717->20719 20718->20636 20719->20694 20721 407740 42 API calls 20720->20721 20722 41577c 20721->20722 20723 411bfc 11 API calls 20722->20723 20724 41578b 20723->20724 20725 405448 11 API calls 20724->20725 20726 4157a5 20725->20726 20726->20694 20728 407740 42 API calls 20727->20728 20729 41586c 20728->20729 20730 411bfc 11 API calls 20729->20730 20731 41587b 20730->20731 20732 405448 11 API calls 20731->20732 20733 415895 20732->20733 20733->20694 20735 4112d8 20734->20735 20736 405538 11 API calls 20735->20736 20737 411304 20736->20737 20737->20715 20739 415fe8 52 API calls 20738->20739 20740 415d5a 20739->20740 20740->20473 20742 405e7f 20741->20742 20745 405d4c 20742->20745 20744 405eae 20744->20473 20746 405c54 20745->20746 20747 405d54 SysAllocStringLen 20745->20747 20748 405c68 20746->20748 20749 405c5a SysFreeString 20746->20749 20750 405c24 20747->20750 20751 405d64 SysFreeString 20747->20751 20748->20744 20749->20748 20752 405c40 20750->20752 20753 405c30 SysAllocStringLen 20750->20753 20751->20744 20752->20744 20753->20750 20753->20752 20756 41b67f 20754->20756 20755 41b6d5 LeaveCriticalSection 20755->20608 20756->20755 20805 416310 60 API calls 20804->20805 20806 41c72b 20805->20806 20806->20228 20808 421fd4 20807->20808 20809 421fa4 20807->20809 20811 425bc4 20808->20811 20809->20808 20817 422064 20809->20817 20813 425be4 20811->20813 20812 422029 20812->19939 20812->19940 20813->20812 20821 422d04 20813->20821 20814 425bf8 20815 405448 11 API calls 20814->20815 20815->20812 20820 422093 20817->20820 20818 40546c 11 API calls 20819 422107 20818->20819 20819->20808 20820->20818 20822 426f9c 42 API calls 20821->20822 20823 422d2b 20822->20823 20824 425cf4 42 API calls 20823->20824 20825 422d6d 20823->20825 20826 427d44 48 API calls 20823->20826 20824->20823 20825->20814 20826->20823 20828 411d1c 42 API calls 20827->20828 20829 425b0f 20828->20829 20829->20047 20853 42842c 20830->20853 20832 426734 20832->19957 20834 452010 48 API calls 20834->20832 20839 4264ee 20835->20839 20836 42655f 20836->19963 20837 42c4dc 42 API calls 20837->20839 20839->20836 20839->20837 20880 406a2c 20839->20880 20841 4267c0 20840->20841 20842 4267ee 20841->20842 20843 41f888 42 API calls 20841->20843 20842->19965 20843->20842 20845 42842c 45 API calls 20844->20845 20846 426859 20845->20846 20846->19957 20848 406b64 20847->20848 20850 406b32 20847->20850 20848->19905 20849 406b5c 20851 402f5c 11 API calls 20849->20851 20850->20848 20850->20849 20943 406038 20850->20943 20851->20848 20860 4260f0 20853->20860 20856 4260f0 45 API calls 20857 42847b 20856->20857 20858 41f29c 42 API calls 20857->20858 20859 4266a6 20857->20859 20858->20859 20859->20832 20859->20834 20867 426107 20860->20867 20861 42616f 20862 426191 20861->20862 20863 42617b 20861->20863 20865 41f30c 45 API calls 20862->20865 20869 41f1f4 20863->20869 20866 42618c 20865->20866 20866->20856 20866->20857 20867->20861 20867->20866 20868 4043e0 12 API calls 20867->20868 20868->20867 20878 41eee0 EnterCriticalSection 20869->20878 20871 41f26a 20879 41efec LeaveCriticalSection 20871->20879 20873 41f281 20873->20866 20874 420298 42 API calls 20875 41f20f 20874->20875 20875->20871 20875->20874 20876 41e80c 43 API calls 20875->20876 20877 41f25b 20875->20877 20876->20875 20877->20866 20878->20875 20879->20873 20883 4068a0 20880->20883 20884 4068bf 20883->20884 20889 4068d9 20883->20889 20885 4068ca 20884->20885 20886 403100 11 API calls 20884->20886 20900 406898 20885->20900 20886->20885 20888 4068d4 20888->20839 20890 406922 20889->20890 20891 403100 11 API calls 20889->20891 20892 40692f 20890->20892 20893 406964 20890->20893 20891->20890 20894 402f74 11 API calls 20892->20894 20895 402f40 11 API calls 20893->20895 20897 40695f 20894->20897 20896 40696e 20895->20896 20896->20897 20903 406880 20896->20903 20897->20888 20899 4068a0 16 API calls 20897->20899 20899->20897 20901 406b2c 13 API calls 20900->20901 20902 40689d 20901->20902 20902->20888 20906 40636c 20903->20906 20905 40688b 20905->20897 20907 406381 20906->20907 20908 4063a7 20906->20908 20909 406386 20907->20909 20910 4063c9 20907->20910 20911 40549c 11 API calls 20908->20911 20920 4063c4 20908->20920 20912 40638b 20909->20912 20913 4063dd 20909->20913 20914 405c90 3 API calls 20910->20914 20910->20920 20911->20908 20916 406390 20912->20916 20917 4063f1 20912->20917 20913->20920 20925 406238 20913->20925 20914->20910 20918 406412 20916->20918 20919 406395 20916->20919 20917->20920 20921 40636c 16 API calls 20917->20921 20918->20920 20930 406250 20918->20930 20919->20908 20919->20920 20923 406443 20919->20923 20920->20905 20921->20917 20923->20920 20939 406b68 20923->20939 20926 406241 20925->20926 20927 406248 20925->20927 20926->20913 20928 403100 11 API calls 20927->20928 20929 40624f 20928->20929 20929->20913 20937 40626a 20930->20937 20931 40549c 11 API calls 20931->20937 20932 405c90 3 API calls 20932->20937 20933 406238 11 API calls 20933->20937 20934 406356 20934->20918 20935 40636c 16 API calls 20935->20937 20936 406250 16 API calls 20936->20937 20937->20931 20937->20932 20937->20933 20937->20934 20937->20935 20937->20936 20938 406b68 13 API calls 20937->20938 20938->20937 20940 406b6f 20939->20940 20941 406b89 20940->20941 20942 406b2c 13 API calls 20940->20942 20941->20923 20942->20941 20944 406041 20943->20944 20964 406076 20943->20964 20945 406056 20944->20945 20946 40607b 20944->20946 20949 406098 20945->20949 20950 40605a 20945->20950 20947 406082 20946->20947 20948 40608c 20946->20948 20951 405448 11 API calls 20947->20951 20952 40546c 11 API calls 20948->20952 20953 4060a6 20949->20953 20954 40609f 20949->20954 20955 40605e 20950->20955 20956 4060af 20950->20956 20951->20964 20952->20964 20968 405c6c 20953->20968 20958 405c54 SysFreeString 20954->20958 20960 406062 20955->20960 20961 4060be 20955->20961 20956->20964 20972 406020 20956->20972 20958->20964 20962 4060dc 20960->20962 20967 406066 20960->20967 20963 406038 13 API calls 20961->20963 20961->20964 20962->20964 20977 405fec 20962->20977 20963->20961 20964->20849 20966 406b2c 13 API calls 20966->20967 20967->20964 20967->20966 20969 405c72 20968->20969 20970 405c78 SysFreeString 20969->20970 20971 405c8a 20969->20971 20970->20969 20971->20964 20973 406030 20972->20973 20974 406029 20972->20974 20975 403100 11 API calls 20973->20975 20974->20956 20976 406037 20975->20976 20976->20956 20978 405ffe 20977->20978 20979 406038 13 API calls 20978->20979 20980 406017 20978->20980 20979->20978 20980->20962 20982 425696 20981->20982 20986 4255f6 20981->20986 20983 405448 11 API calls 20982->20983 20984 4256b1 20983->20984 20984->19922 20985 405538 11 API calls 20985->20986 20986->20982 20986->20985 21013 42c398 20986->21013 21017 420bdc EnterCriticalSection 20988->21017 20990 425e7b 20991 425ee1 20990->20991 20993 420298 42 API calls 20990->20993 20995 420110 42 API calls 20990->20995 21018 420c58 LeaveCriticalSection 20991->21018 20993->20990 20994 425ef8 20994->19922 20995->20990 20997 4254c2 20996->20997 20998 425505 20997->20998 20999 405538 11 API calls 20997->20999 20998->19922 21000 4254ee 20999->21000 21001 4059ac 11 API calls 21000->21001 21001->20998 21019 420bdc EnterCriticalSection 21002->21019 21004 420b64 21005 420b8c 21004->21005 21007 4201ec 42 API calls 21004->21007 21020 420c58 LeaveCriticalSection 21005->21020 21007->21005 21008 420bd0 21008->19922 21010 4204f2 21009->21010 21011 420510 21010->21011 21012 4201ec 42 API calls 21010->21012 21011->19922 21012->21011 21014 42c3f7 21013->21014 21016 42c3aa 21013->21016 21014->20986 21015 420298 42 API calls 21015->21016 21016->21014 21016->21015 21017->20990 21018->20994 21019->21004 21020->21008 21034 406f3c lstrcpynA GetThreadLocale GetLocaleInfoA 21035 407056 21034->21035 21037 406f73 21034->21037 21036 406f83 lstrlenA 21038 406f9b 21036->21038 21037->21035 21037->21036 21038->21035 21039 406fc0 lstrcpynA LoadLibraryExA 21038->21039 21040 406fe8 21038->21040 21039->21040 21040->21035 21041 406ff2 lstrcpynA LoadLibraryExA 21040->21041 21041->21035 21042 407024 lstrcpynA LoadLibraryExA 21041->21042 21042->21035 19738 4689f4 19743 4689b4 19738->19743 19740 405448 11 API calls 19742 468a52 19740->19742 19741 468a1e 19741->19740 19744 4689c8 19743->19744 19745 405538 11 API calls 19744->19745 19746 4689d8 19745->19746 19746->19741 19428 41fb8c 19429 41fba2 19428->19429 19430 41fbd7 19429->19430 19450 41f9bc 19429->19450 19438 41fad8 19430->19438 19434 41fc02 19436 41fc1a 19434->19436 19464 41fa6c 19434->19464 19439 41fb61 19438->19439 19442 41fb06 19438->19442 19440 405448 11 API calls 19439->19440 19441 41fb7c 19440->19441 19441->19434 19459 41fa24 19441->19459 19442->19439 19443 41fad8 51 API calls 19442->19443 19444 41fb22 19443->19444 19477 406bc4 19444->19477 19451 407878 4 API calls 19450->19451 19454 41f9c6 19451->19454 19452 41f9e9 19453 407878 4 API calls 19452->19453 19455 41f9f7 19453->19455 19454->19452 19456 407878 4 API calls 19454->19456 19457 407878 4 API calls 19455->19457 19456->19452 19458 41fa18 19457->19458 19458->19430 19460 407878 4 API calls 19459->19460 19462 41fa2f 19460->19462 19461 41fa66 19461->19434 19462->19461 19463 420298 42 API calls 19462->19463 19463->19462 19465 407878 4 API calls 19464->19465 19466 41fa76 19465->19466 19467 407878 4 API calls 19466->19467 19468 41fa86 19467->19468 19659 420434 19468->19659 19471 407878 4 API calls 19472 41fa9e 19471->19472 19473 420110 42 API calls 19472->19473 19474 41fab3 19473->19474 19475 41fac1 19474->19475 19476 407878 4 API calls 19474->19476 19475->19436 19476->19475 19493 406b9c VirtualQuery 19477->19493 19480 406c14 19481 406c39 19480->19481 19482 406c23 19480->19482 19484 41f918 19481->19484 19482->19481 19483 406bcc 30 API calls 19482->19483 19483->19481 19485 41f92d 19484->19485 19486 41f93f FindResourceA 19485->19486 19487 41f9b3 19486->19487 19488 41f95a 19486->19488 19487->19439 19495 4250a0 19488->19495 19490 41f96f 19499 4246a4 19490->19499 19494 406bb6 19493->19494 19494->19480 19496 4250aa 19495->19496 19504 4251a4 FindResourceA 19496->19504 19498 4250e0 19498->19490 19538 4252a0 19499->19538 19501 4246c4 19542 4278c4 19501->19542 19505 4251d3 19504->19505 19506 4251da LoadResource 19504->19506 19514 425104 19505->19514 19507 425200 SizeofResource LockResource 19506->19507 19508 4251f9 19506->19508 19511 425228 19507->19511 19510 425104 42 API calls 19508->19510 19513 4251ff 19510->19513 19511->19498 19513->19507 19515 425129 19514->19515 19517 425137 19514->19517 19526 40d138 19515->19526 19518 407740 42 API calls 19517->19518 19519 425164 19518->19519 19530 411c44 19519->19530 19521 425173 19522 405448 11 API calls 19521->19522 19523 42518d 19522->19523 19524 405448 11 API calls 19523->19524 19525 425195 19524->19525 19525->19506 19527 40d148 19526->19527 19528 405538 11 API calls 19527->19528 19529 40d150 19528->19529 19529->19517 19531 411c54 19530->19531 19532 40e7d0 42 API calls 19531->19532 19533 411c85 19532->19533 19534 40549c 11 API calls 19533->19534 19535 411c93 19534->19535 19536 405448 11 API calls 19535->19536 19537 411ca8 19536->19537 19537->19521 19539 4252aa 19538->19539 19540 402f40 11 API calls 19539->19540 19541 4252cc 19540->19541 19541->19501 19567 427cc8 19542->19567 19545 427971 19547 427cfc 42 API calls 19545->19547 19546 42793c 19583 427cfc 19546->19583 19549 427982 19547->19549 19552 42798b 19549->19552 19553 427998 19549->19553 19555 427cfc 42 API calls 19552->19555 19556 427cfc 42 API calls 19553->19556 19603 426214 19567->19603 19570 4278fd 19570->19545 19570->19546 19584 426214 42 API calls 19583->19584 19585 427d18 19584->19585 19586 405538 11 API calls 19585->19586 19606 42621f 19603->19606 19604 426259 19604->19570 19607 425ab4 19604->19607 19606->19604 19610 426260 19606->19610 19608 411cd4 42 API calls 19607->19608 19609 425aca 19608->19609 19609->19570 19611 42627f 19610->19611 19612 4262a0 19611->19612 19613 411cd4 42 API calls 19611->19613 19612->19606 19613->19612 19660 420298 42 API calls 19659->19660 19661 41fa97 19660->19661 19661->19471 19696 41f390 19704 41eee0 EnterCriticalSection 19696->19704 19699 41f3e5 19714 41efec LeaveCriticalSection 19699->19714 19702 41f3fc 19703 41f3a1 19703->19699 19705 41eef8 19703->19705 19710 41ef28 19703->19710 19704->19703 19715 41ec98 19705->19715 19708 41ef23 19708->19703 19711 41ef73 19710->19711 19712 41ef46 19710->19712 19711->19703 19712->19711 19713 420298 42 API calls 19712->19713 19713->19712 19714->19702 19716 41ecf2 19715->19716 19718 41ecb7 19715->19718 19716->19708 19720 41e8fc 19716->19720 19717 420298 42 API calls 19717->19718 19718->19716 19718->19717 19728 41e6c0 19718->19728 19721 41e92c 19720->19721 19722 41e80c 43 API calls 19721->19722 19723 41e945 19722->19723 19724 411d1c 42 API calls 19723->19724 19725 41e974 19723->19725 19724->19725 19726 405448 11 API calls 19725->19726 19727 41e9b7 19726->19727 19727->19708 19729 41e6d5 19728->19729 19731 41e6e0 19728->19731 19734 41e64c 19729->19734 19732 41e64c 42 API calls 19731->19732 19733 41e6fb 19731->19733 19732->19733 19733->19718 19735 41e6b9 19734->19735 19737 41e66b 19734->19737 19735->19731 19736 420298 42 API calls 19736->19737 19737->19735 19737->19736

                                                                                        Executed Functions

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000105,00400000,005737CC), ref: 00406E4C
                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,00400000,005737CC), ref: 00406E6A
                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,00400000,005737CC), ref: 00406E88
                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00406EA6
                                                                                        • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,00406F35,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00406EEF
                                                                                        • RegQueryValueExA.ADVAPI32(?,0040709C,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,00406F35,?,80000001), ref: 00406F0D
                                                                                        • RegCloseKey.ADVAPI32(?,00406F3C,00000000,?,?,00000000,00406F35,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00406F2F
                                                                                        • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00406F4C
                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00406F59
                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00406F5F
                                                                                        • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 00406F8A
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00406FD1
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00406FE1
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00407009
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00407019
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0040703F
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 0040704F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                        • API String ID: 1759228003-2375825460
                                                                                        • Opcode ID: 753aca0c7c9d09bc21afe209cdcb4051d76638eb44692da263f6186154fbc7c3
                                                                                        • Instruction ID: 2b897278796ba95d7bb20e7528a288cbb1ae90ff4893c7f129529ea51d8eace4
                                                                                        • Opcode Fuzzy Hash: 753aca0c7c9d09bc21afe209cdcb4051d76638eb44692da263f6186154fbc7c3
                                                                                        • Instruction Fuzzy Hash: 85517175E0021D7EFB21E6A49C46FEF7AAC9B04744F4001B7BA05F61C2D678AA448B69
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 24 406f3c-406f6d lstrcpynA GetThreadLocale GetLocaleInfoA 25 406f73-406f77 24->25 26 407056-40705d 24->26 27 406f83-406f99 lstrlenA 25->27 28 406f79-406f7d 25->28 29 406f9c-406f9f 27->29 28->26 28->27 30 406fa1-406fa9 29->30 31 406fab-406fb3 29->31 30->31 32 406f9b 30->32 31->26 33 406fb9-406fbe 31->33 32->29 34 406fc0-406fe6 lstrcpynA LoadLibraryExA 33->34 35 406fe8-406fea 33->35 34->35 35->26 36 406fec-406ff0 35->36 36->26 37 406ff2-407022 lstrcpynA LoadLibraryExA 36->37 37->26 38 407024-407054 lstrcpynA LoadLibraryExA 37->38 38->26
                                                                                        APIs
                                                                                        • lstrcpynA.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00406F4C
                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00406F59
                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00406F5F
                                                                                        • lstrlenA.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 00406F8A
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00406FD1
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00406FE1
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00407009
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00407019
                                                                                        • lstrcpynA.KERNEL32(00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0040703F
                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,00000001,?,00000105,?,00000000,00000002,00000001,?,00000105,?,00000000,00000003,?), ref: 0040704F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                        • API String ID: 1599918012-2375825460
                                                                                        • Opcode ID: e910f95e1a9bbfde91159366fba2c2573f7a2b959fc9a6144f69a81e30731ff3
                                                                                        • Instruction ID: fbe750758b96379a79b7a256eeac2b642a3be53931307c4dbf321f1042e2d23f
                                                                                        • Opcode Fuzzy Hash: e910f95e1a9bbfde91159366fba2c2573f7a2b959fc9a6144f69a81e30731ff3
                                                                                        • Instruction Fuzzy Hash: 94314571E0021D6AFB25E6B49C46FDF7AAC4B04744F4441F7A604F61C2D6789E448B59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                          • Part of subcall function 004078C4: GetModuleHandleA.KERNEL32(00000000,?,00572C92), ref: 004078D0
                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00572CB6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AsyncHandleModuleState
                                                                                        • String ID: \<X$l<X$7P
                                                                                        • API String ID: 3119891491-887188085
                                                                                        • Opcode ID: 86b293a2784ec673c0449fcbb0666f757c306dae7e624a9dd66bab78b4da538a
                                                                                        • Instruction ID: ec7629d697c20e9cd60b4ec353d176b748de0aed08c6ede39c12dcc8909e4ea7
                                                                                        • Opcode Fuzzy Hash: 86b293a2784ec673c0449fcbb0666f757c306dae7e624a9dd66bab78b4da538a
                                                                                        • Instruction Fuzzy Hash: 68110A742106448FDB01EB19ECE5E193BF6FB6A3047404955F6048B3B6DB34AC4AFB65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 0040D76F
                                                                                        • FindClose.KERNEL32(000000FF,00000000), ref: 0040D785
                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,000000FF), ref: 0040D7A2
                                                                                        • FileTimeToSystemTime.KERNEL32(000000FF,?,?,000000FF), ref: 0040D7B2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileTime$Find$CloseFirstLocalSystem
                                                                                        • String ID:
                                                                                        • API String ID: 1090839835-0
                                                                                        • Opcode ID: 0de67e268fac2b6b06e0cd7e53a37c868bb8c4be770f6e71c80d17e0bdda35df
                                                                                        • Instruction ID: 1d920058c904a22e08089bc19fc807230f512cec651ea9ef1fefb7835cc967db
                                                                                        • Opcode Fuzzy Hash: 0de67e268fac2b6b06e0cd7e53a37c868bb8c4be770f6e71c80d17e0bdda35df
                                                                                        • Instruction Fuzzy Hash: 94114C34C0461DDACB60EFA4CC456EFB7B8AF08304F4005E6E458B3281EB355AC5CB95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 0040D99D
                                                                                        • GetLastError.KERNEL32(00000000,?), ref: 0040D9CC
                                                                                          • Part of subcall function 0040D8B8: FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0040D900
                                                                                          • Part of subcall function 0040D8B8: FileTimeToDosDateTime.KERNEL32 ref: 0040D914
                                                                                          • Part of subcall function 0040DA18: FindClose.KERNEL32(000000FF,?,?,0040D9CA,00000000,?), ref: 0040DA2F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileTime$Find$CloseDateErrorFirstLastLocal
                                                                                        • String ID:
                                                                                        • API String ID: 976985129-0
                                                                                        • Opcode ID: fbba83c3ab5d940ae9072a9b65e7eef2a319c88e561031d4382c4c22e831123a
                                                                                        • Instruction ID: 6b096b53405c5671b10b87a7691fbbdef4733bef63c642c97dabaa5c73fb7f24
                                                                                        • Opcode Fuzzy Hash: fbba83c3ab5d940ae9072a9b65e7eef2a319c88e561031d4382c4c22e831123a
                                                                                        • Instruction Fuzzy Hash: AF01DAB0D04209AFCB54DFE9C84169EB7B4FF08314F5086AAA424F7391D7389A45CF85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindResourceA.KERNEL32(00000000,00000000,0000000A), ref: 0041F944
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FindResource
                                                                                        • String ID:
                                                                                        • API String ID: 1635176832-0
                                                                                        • Opcode ID: 6373129a745ad0d3eb75248d9359e423f9463027e4a049757d7dd9466bda5204
                                                                                        • Instruction ID: 4dae99bc95a637879944811c9ffeb554a4121e08640baccc8ba89bfdd00c99cc
                                                                                        • Opcode Fuzzy Hash: 6373129a745ad0d3eb75248d9359e423f9463027e4a049757d7dd9466bda5204
                                                                                        • Instruction Fuzzy Hash: B5114FB4E14209AFDB00EFA5D851BEEFBB4EF89304F5080A6E904A7390D6345E81DB95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • GetThreadLocale.KERNEL32(00000000,00413531,?,00000007,00000000,00000000), ref: 0041327E
                                                                                          • Part of subcall function 00411308: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0041132E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Locale$InfoThread
                                                                                        • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                        • API String ID: 4232894706-2493093252
                                                                                        • Opcode ID: 661c2b077c0b542c26c504cc9a46812dc69e093d2935cb692ad9c8fa6ba11137
                                                                                        • Instruction ID: f484c01611efa22f009772391e98b6e530329ed03cdc94eafea912ed944ccded
                                                                                        • Opcode Fuzzy Hash: 661c2b077c0b542c26c504cc9a46812dc69e093d2935cb692ad9c8fa6ba11137
                                                                                        • Instruction Fuzzy Hash: BB717130A001489BDB04EBE5C881ADFB7B6EF48709F50907BE510B7695C63CDE858B19
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: %s~%d.tmp$hfs~%d.tmp
                                                                                        • API String ID: 0-351780981
                                                                                        • Opcode ID: 1529b4ebc782e9a29f6c849712485edd94fdefae3c39e33d3aa668208b9b8e6b
                                                                                        • Instruction ID: e46449dd7912bc906d2c4155b818f1c182a82756042e29b734b02b50d6ce2c8b
                                                                                        • Opcode Fuzzy Hash: 1529b4ebc782e9a29f6c849712485edd94fdefae3c39e33d3aa668208b9b8e6b
                                                                                        • Instruction Fuzzy Hash: 1D513A30A182499FEB11EB65DC917DEBBF8FF49304F5044BAE404A32D1DB399E458B25
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 205 41315c-41318e GetThreadLocale 206 413190-413193 205->206 207 413198-4131a5 205->207 206->207 208 4131c3-4131db 207->208 209 4131a7-4131be 207->209 210 4131dd-4131e4 208->210 211 4131ef-4131fb GetSystemMetrics 208->211 209->208 210->211 212 4131e6-4131ed 210->212 213 413200-413218 GetSystemMetrics 211->213 212->213 214 413221-413226 213->214 215 41321a-413220 call 4130e4 213->215 215->214
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem$LocaleThread
                                                                                        • String ID: 0?W
                                                                                        • API String ID: 2159509485-1996215017
                                                                                        • Opcode ID: b2326f99d8f4bfce0ed87b667f2333bc9db03b5c9988caeb1f883cfbf5ebeb16
                                                                                        • Instruction ID: b3e1d04bec34823e39ef6b579c2a222ae39f10d7873ecb2fa993392c040c5ef8
                                                                                        • Opcode Fuzzy Hash: b2326f99d8f4bfce0ed87b667f2333bc9db03b5c9988caeb1f883cfbf5ebeb16
                                                                                        • Instruction Fuzzy Hash: F711D331A00249DAD740AF55EC057AF3BE4AB1131AF00602BDD44A62D1D7BD4BCCEB99
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 237 42d4d4-42d506 GetClassInfoA 238 42d512-42d516 237->238 239 42d508-42d510 237->239 241 42d518-42d524 UnregisterClassA 238->241 242 42d529-42d52e RegisterClassA 238->242 239->238 240 42d533-42d569 call 408a48 239->240 245 42d582-42d588 240->245 246 42d56b-42d571 call 42d3c0 240->246 241->242 242->240 248 42d576-42d57d SetWindowLongA 246->248 248->245
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Class$InfoLongRegisterUnregisterWindow
                                                                                        • String ID:
                                                                                        • API String ID: 4025006896-0
                                                                                        • Opcode ID: 642c7dba289d3b32e9d2636f3cb4a3b40c42c315d493699ebbf9429f99db5176
                                                                                        • Instruction ID: b5b040b24001848fa5a04480c3639797f22c1c298d4c89f243f9d28e3b94620f
                                                                                        • Opcode Fuzzy Hash: 642c7dba289d3b32e9d2636f3cb4a3b40c42c315d493699ebbf9429f99db5176
                                                                                        • Instruction Fuzzy Hash: 8511ABB1A00254BBDB00EB98FD46F9E37E8D718304F408566F548E7391C778D9C5AB55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 259 408a48-408aa7 call 4035c0 CreateWindowExA call 4035b0
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateWindow
                                                                                        • String ID: BW$BW
                                                                                        • API String ID: 716092398-490262059
                                                                                        • Opcode ID: 1d73d3689ffc7edf0c3f09454afcb1f727e79342d24a31319ce086699c8702a4
                                                                                        • Instruction ID: 0d7461890340546b3568f49732d98a3b05de5eb3ea1390370584bdab046ed2bd
                                                                                        • Opcode Fuzzy Hash: 1d73d3689ffc7edf0c3f09454afcb1f727e79342d24a31319ce086699c8702a4
                                                                                        • Instruction Fuzzy Hash: 8D010DB6A10109AFCB80DFDDC981EDFB7FCAF4C214B004559BA18E7351D634EA509BA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020019,?,00000000,0043133D), ref: 004311EA
                                                                                        • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00020009,?,?,00000000,00000000,00000000,00020019,?,00000000,0043133D), ref: 00431262
                                                                                        • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,00000001,?,00000000,00000000,00000000,00000000,00020009,?,?,00000000,00000000,00000000,00020019), ref: 004312D4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Open
                                                                                        • String ID:
                                                                                        • API String ID: 71445658-0
                                                                                        • Opcode ID: 5daff07f214c05828a2cc250fce5589bae546b0df7db6fb981e669e71085a450
                                                                                        • Instruction ID: 72653c69fdf6501ab096359b60ca67ba594f9f371682951b2c70b8698992153e
                                                                                        • Opcode Fuzzy Hash: 5daff07f214c05828a2cc250fce5589bae546b0df7db6fb981e669e71085a450
                                                                                        • Instruction Fuzzy Hash: 53513071A04249EFEB01EBA5C942BEFF7B5AF08304F2414AAE400B7291D7789E00DB65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • RegEnumKeyExA.ADVAPI32(00000000,0050C135,00000000,?,00000000,00000000,00000000,00000000,00000000,00431483,?,00000000,004314CD), ref: 00431432
                                                                                        • RegCloseKey.ADVAPI32(00000000,0043148A,00000000,004314CD), ref: 0043147D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseEnum
                                                                                        • String ID:
                                                                                        • API String ID: 2818636725-0
                                                                                        • Opcode ID: c0d934b3e270776ca7bb9a40553a73aad7756a6219116fd22134f720fe10eca6
                                                                                        • Instruction ID: d76a1f1f60d59e40f40771bfcee3d0960084cbfa607880b72faa8182da959682
                                                                                        • Opcode Fuzzy Hash: c0d934b3e270776ca7bb9a40553a73aad7756a6219116fd22134f720fe10eca6
                                                                                        • Instruction Fuzzy Hash: 6C410C70E042089FDB00EBA5C942ADEB7F5EF4C314F64556AE804F7291D778AE418F68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • GetFileVersionInfoSizeA.VERSION(00000000,?,00000000,004126F2), ref: 00412657
                                                                                        • GetFileVersionInfoA.VERSION(00000000,?,00000000,?,00000000,004126D5,?,00000000,?,00000000,004126F2), ref: 00412693
                                                                                        • VerQueryValueA.VERSION(?,00412700,?,?,00000000,?,00000000,?,00000000,004126D5,?,00000000,?,00000000,004126F2), ref: 004126AD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileInfoVersion$QuerySizeValue
                                                                                        • String ID:
                                                                                        • API String ID: 2179348866-0
                                                                                        • Opcode ID: ffecfd103704f8fb4957da5b2443aff23229188407a94e519289b6a56b6bb1f3
                                                                                        • Instruction ID: 07c8d444e066adbc1ba64e429e12591772ba7556b916e86b077a6b605c438be3
                                                                                        • Opcode Fuzzy Hash: ffecfd103704f8fb4957da5b2443aff23229188407a94e519289b6a56b6bb1f3
                                                                                        • Instruction Fuzzy Hash: 73213B71A0060DAFDB00EFA5C9529EFB7F8EB48314B51857AF510E32D0E7789954CB68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 367 403cbc-403cd1 368 403cd3-403cd6 367->368 369 403ce8-403d03 367->369 372 403cdc-403ce1 368->372 373 403d7e-403d83 368->373 370 403d65-403d6f 369->370 371 403d05-403d24 369->371 376 403d71-403d73 370->376 377 403d75 370->377 374 403d26-403d2c 371->374 375 403d47-403d57 CreateFileA 371->375 372->369 388 403ce3 call 40312c 372->388 378 403d90 call 40312c 373->378 374->375 379 403d2e-403d3a 374->379 380 403d5c-403d5f 375->380 381 403d77-403d7c GetStdHandle 376->381 377->381 384 403d95-403d98 378->384 379->375 385 403d3c-403d41 379->385 386 403d61-403d63 380->386 387 403d85-403d8b GetLastError 380->387 381->380 385->375 386->384 387->378 388->369
                                                                                        APIs
                                                                                        • CreateFileA.KERNEL32(?,C0000000,?,00000000,00000002,00000080,00000000,?,00000000,00000000,00403DC2,0050BB53), ref: 00403D57
                                                                                        • GetStdHandle.KERNEL32(000000F5,?,00000000,00000000,00403DC2,0050BB53), ref: 00403D77
                                                                                        • GetLastError.KERNEL32(000000F5,?,00000000,00000000,00403DC2,0050BB53), ref: 00403D8B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateErrorFileHandleLast
                                                                                        • String ID:
                                                                                        • API String ID: 1572049330-0
                                                                                        • Opcode ID: 2112aa3e360e251c4be237d261852efcd7ecc93ad3aca8c209ba3b529870b4a8
                                                                                        • Instruction ID: f9602bc863d9c360b5b4d7c15828484f5b44dba9bab2793b2d72eda3470e3bbf
                                                                                        • Opcode Fuzzy Hash: 2112aa3e360e251c4be237d261852efcd7ecc93ad3aca8c209ba3b529870b4a8
                                                                                        • Instruction Fuzzy Hash: 5611D86110020066EB24DF6988887567E5D9F45716F28C2BBD418BF3E9E67CCE44C35D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 390 40c824-40c83a 391 40c847-40c866 call 40590c call 405538 390->391 392 40c83c-40c844 390->392 397 40c877-40c87a 391->397 398 40c868-40c872 CharUpperBuffA 391->398 392->391 398->397
                                                                                        APIs
                                                                                        • CharUpperBuffA.USER32(?,00000000), ref: 0040C872
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: BuffCharUpper
                                                                                        • String ID: G7A$lTM
                                                                                        • API String ID: 3964851224-3624631605
                                                                                        • Opcode ID: 177454acc1bdf0d9000306d44521faaaab82e8c665143ec999a49c2ee4303d0d
                                                                                        • Instruction ID: 0d9d34881ee8dc0dbe14fe100af129daf1fdf9a2ecb7dfc28a263bcadf936c46
                                                                                        • Opcode Fuzzy Hash: 177454acc1bdf0d9000306d44521faaaab82e8c665143ec999a49c2ee4303d0d
                                                                                        • Instruction Fuzzy Hash: CAF05F74E00619EFCB50DFADC985AAEB7F4AB48314F1086AAE464E7391D774AA40CB44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 399 4096e8-4096fa 400 4098d0-4098d5 399->400 401 409700-409710 399->401 404 4098db-4098ec 400->404 405 4099ec-4099ef 400->405 402 409712-40971f 401->402 403 409768-409771 401->403 406 409721-40972e 402->406 407 409738-409744 402->407 403->402 410 409773-40977f 403->410 408 4098f3-40990f 404->408 409 4098ee call 409278 404->409 411 4099f5-4099f7 405->411 412 40947c-4094af VirtualAlloc 405->412 415 409730-409734 406->415 416 409758-409765 406->416 418 4097b4-4097bd 407->418 419 409746-409754 407->419 420 409911-409919 408->420 421 40991c-40992b 408->421 409->408 410->402 422 409781-40978d 410->422 413 4094b1-4094e1 call 409438 412->413 414 4094e4-4094eb 412->414 413->414 425 4097c4-4097ce 418->425 426 4097bf call 409278 418->426 427 409978-40998e 420->427 428 409944-40994c 421->428 429 40992d-409941 421->429 422->402 423 40978f-4097a2 Sleep 422->423 423->402 432 4097a8-4097af Sleep 423->432 437 409840-40984c 425->437 438 4097d0-4097fb 425->438 426->425 435 409990-40999e 427->435 436 4099a7-4099b3 427->436 430 409968-40996a call 4093bc 428->430 431 40994e-409966 428->431 429->427 439 40996f-409977 430->439 431->439 432->403 435->436 441 4099a0 435->441 444 4099d4 436->444 445 4099b5-4099c8 436->445 446 409874-40987a call 4093bc 437->446 447 40984e-409860 437->447 442 409814-409822 438->442 443 4097fd-40980b 438->443 441->436 452 409890 442->452 453 409824-40983e call 4092f0 442->453 443->442 449 40980d 443->449 450 4099d9-4099eb 444->450 445->450 451 4099ca-4099cf call 4092f0 445->451 457 40987f-409883 446->457 454 409862 447->454 455 409864-409872 447->455 449->442 451->450 456 409895-4098ce 452->456 453->456 454->455 455->456 457->456 460 409885-40988f 457->460
                                                                                        APIs
                                                                                        • Sleep.KERNEL32(00000000,?,00409E5C), ref: 00409794
                                                                                        • Sleep.KERNEL32(0000000A,00000000,?,00409E5C), ref: 004097AA
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Sleep
                                                                                        • String ID:
                                                                                        • API String ID: 3472027048-0
                                                                                        • Opcode ID: 3b2b31bd45bd95e20fec11796116f7059143ba534c9ac208c2d68bab17ab288e
                                                                                        • Instruction ID: 839d1859ef1b423f3dc2645a2424741fe84bc4e9048155d05084ea15ad88012f
                                                                                        • Opcode Fuzzy Hash: 3b2b31bd45bd95e20fec11796116f7059143ba534c9ac208c2d68bab17ab288e
                                                                                        • Instruction Fuzzy Hash: 82B101B35013118FDB54CF29E880256BBE0BB96310F1882BFD459AB3D6D7349C89EB94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,004314CD,004314C9,00000000,004314C5,004314C1,004314BD,00000000,004314B9), ref: 0043155F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InfoQuery
                                                                                        • String ID: >W
                                                                                        • API String ID: 1673771737-1358646198
                                                                                        • Opcode ID: 577b8ef77bd345f2344105cec4fc8ecca8a68d12c2cdd51214f55f833abd325e
                                                                                        • Instruction ID: dfcd374697ae278faf38dc845e415e79763b57ffd7a5a69557f3e63af462ffe4
                                                                                        • Opcode Fuzzy Hash: 577b8ef77bd345f2344105cec4fc8ecca8a68d12c2cdd51214f55f833abd325e
                                                                                        • Instruction Fuzzy Hash: 80118C75A00148AFDB40CB9CC845F9EBBF8EF09318F148195F548EB392D634ED909B55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegEnumKeyExA.ADVAPI32(00000000,0050C135,00000000,?,00000000,00000000,00000000,00000000,00000000,00431483,?,00000000,004314CD), ref: 00431432
                                                                                        • RegCloseKey.ADVAPI32(00000000,0043148A,00000000,004314CD), ref: 0043147D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseEnum
                                                                                        • String ID:
                                                                                        • API String ID: 2818636725-0
                                                                                        • Opcode ID: 983ee0b290f1b34726103e318fec17ed0210d34351ecf68c2671f4db55984ce2
                                                                                        • Instruction ID: 8da43e267c0df782e013ffb717f00791e59783ec1f1e0fc657465f26636d32a9
                                                                                        • Opcode Fuzzy Hash: 983ee0b290f1b34726103e318fec17ed0210d34351ecf68c2671f4db55984ce2
                                                                                        • Instruction Fuzzy Hash: 5B411970E042089FDB00EBA5C881ADEBBB4EF4C314F60556AE804F72A1D778AE41CF58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040), ref: 0042D3E1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID: BW
                                                                                        • API String ID: 4275171209-3547430220
                                                                                        • Opcode ID: 57f76aa395e07b8f32282190389c9fbe0462407b8c7b870e2b817a28ed4acb41
                                                                                        • Instruction ID: f0f17aa91ead6469d887e73786e775ff3128282ac601ae3be909d8cc9286468f
                                                                                        • Opcode Fuzzy Hash: 57f76aa395e07b8f32282190389c9fbe0462407b8c7b870e2b817a28ed4acb41
                                                                                        • Instruction Fuzzy Hash: 02319274E00609EFCB40DF99D485A8DFBF5EB58314F10C2AAE818EB355D334AA859F49
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • WriteFile.KERNELBASE(?,00000000,?,?,00000000,?,?,?,?,?,00403A01,00000065,00403930,0000D7B2,?,?), ref: 00403962
                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00403A01,00000065,00403930,0000D7B2,?,?,?,0050B8CE,00000000,00000000,0050B8EE), ref: 00403969
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorFileLastWrite
                                                                                        • String ID:
                                                                                        • API String ID: 442123175-0
                                                                                        • Opcode ID: 0880ece3bbd190726c0ff55e885031d2fc75817d22c709fb6f56cfddee8cc01a
                                                                                        • Instruction ID: 156233d6b2fed6b939c2a0fe35079e837c09cb0d611e7678f893f98f3297aff9
                                                                                        • Opcode Fuzzy Hash: 0880ece3bbd190726c0ff55e885031d2fc75817d22c709fb6f56cfddee8cc01a
                                                                                        • Instruction Fuzzy Hash: EE112E71704108EFCB10DF6AC980A9EBBECEB49311B1040B6E409EB380E674DE109B65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • KillTimer.USER32(?,00000001,00000000,004521E8), ref: 00452175
                                                                                        • SetTimer.USER32(?,00000001,00000000,00000000), ref: 004521A8
                                                                                          • Part of subcall function 00407740: LoadStringA.USER32 ref: 00407772
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Timer$KillLoadString
                                                                                        • String ID:
                                                                                        • API String ID: 1423459280-0
                                                                                        • Opcode ID: f0c986c902a1ec4acdb369543f7108cc723d50d257338ce3dfd2f6a04182f78e
                                                                                        • Instruction ID: 352b75eba2be2f2f3812954ff3baf4fecb018a32e7bf231e10b66cb198aed798
                                                                                        • Opcode Fuzzy Hash: f0c986c902a1ec4acdb369543f7108cc723d50d257338ce3dfd2f6a04182f78e
                                                                                        • Instruction Fuzzy Hash: BC114230A04604EFD705DB55CA41E9A7BF5EB45304F9140A6ED00AB6A2D779EE84DB04
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegFlushKey.ADVAPI32(83EC8B55,?,?,00430ED0), ref: 00430E64
                                                                                        • RegCloseKey.ADVAPI32(83EC8B55,?,?,00430ED0), ref: 00430E70
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseFlush
                                                                                        • String ID:
                                                                                        • API String ID: 320916635-0
                                                                                        • Opcode ID: 669577f73a6b64832ef53fb174e5ebac176f850493c5a74ead3c07e81f34ac18
                                                                                        • Instruction ID: b8c18932705b41c3bf35b0ad18cf7aedf4cde92a6b4fec513f6982bfed4ecadd
                                                                                        • Opcode Fuzzy Hash: 669577f73a6b64832ef53fb174e5ebac176f850493c5a74ead3c07e81f34ac18
                                                                                        • Instruction Fuzzy Hash: 66F09871E04108EFEB04DB9AD649E4EB7F9AF08314F55C496F408AB352D738EE409B55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SetFileAttributesA.KERNEL32(00000000,?), ref: 0040D89E
                                                                                        • GetLastError.KERNEL32(00000000,?), ref: 0040D8A7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AttributesErrorFileLast
                                                                                        • String ID:
                                                                                        • API String ID: 1799206407-0
                                                                                        • Opcode ID: 17bd958a75ad2a3ef307c0988209bc76ca9ba5a672525691629efa385509cbc1
                                                                                        • Instruction ID: ecd2b36a020c1f333cedebf336ebbf29746df8d6969e3081f1a06471f27501c6
                                                                                        • Opcode Fuzzy Hash: 17bd958a75ad2a3ef307c0988209bc76ca9ba5a672525691629efa385509cbc1
                                                                                        • Instruction Fuzzy Hash: 13E09A71D04608ABCB50EFEAC84158EB7F89E08254F1081BAA828F3381E6389A108B55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Shell_NotifyIconA.SHELL32(00000001,004D5470,?,?,?,?,?,?,?,?,?,?,?,004D546C,?,004D55B2), ref: 004D557D
                                                                                        • Shell_NotifyIconA.SHELL32(00000000,004D5470,00000001,004D5470,?,?,?,?,?,?,?,?,?,?,?,004D546C), ref: 004D558C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: IconNotifyShell_
                                                                                        • String ID:
                                                                                        • API String ID: 1144537725-0
                                                                                        • Opcode ID: 70cb44154354f6246a3acdaf676faae2d4d016f5fe2a8eee0b0a3549ab6264bd
                                                                                        • Instruction ID: 16888d6a2e42408d7b6fc74a143f4169cabb25b0e89124d375c8f4d9684ab544
                                                                                        • Opcode Fuzzy Hash: 70cb44154354f6246a3acdaf676faae2d4d016f5fe2a8eee0b0a3549ab6264bd
                                                                                        • Instruction Fuzzy Hash: 23D05E611086047EF701A5A3ADE1BA6768D9B0D308F485063EE0C8D287E689D844CA74
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                          • Part of subcall function 0043150C: RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,004314CD,004314C9,00000000,004314C5,004314C1,004314BD,00000000,004314B9), ref: 0043155F
                                                                                        • RegEnumValueA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00431621
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: EnumInfoQueryValue
                                                                                        • String ID:
                                                                                        • API String ID: 918324718-0
                                                                                        • Opcode ID: f3914c0d7ed041f63055d52862ca75b64aa959b332084fbf3d6cd6da8ae0e1e8
                                                                                        • Instruction ID: d98f0701296b34d91e7d0c6ea300e5703e15a0baff73035a5e174f3958a6d1d5
                                                                                        • Opcode Fuzzy Hash: f3914c0d7ed041f63055d52862ca75b64aa959b332084fbf3d6cd6da8ae0e1e8
                                                                                        • Instruction Fuzzy Hash: E921FB70A00609AFDB04DFA9D982B9EBBF4EF48314F60546AF405F7291DA34AA41CF55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                          • Part of subcall function 0048C7BC: GetWindowTextA.USER32 ref: 0048C7EA
                                                                                        • SetWindowTextA.USER32(?,00000000), ref: 0048C877
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: TextWindow
                                                                                        • String ID:
                                                                                        • API String ID: 530164218-0
                                                                                        • Opcode ID: 275db02a039e41e1588ef153e052c45b726f41d0e51de0b63fd3401fca6e2002
                                                                                        • Instruction ID: d97f19056f30cd8a98b90a36f7aea639f1b81ca5ab32aef156dfa2d2f4c33cb1
                                                                                        • Opcode Fuzzy Hash: 275db02a039e41e1588ef153e052c45b726f41d0e51de0b63fd3401fca6e2002
                                                                                        • Instruction Fuzzy Hash: 80112E70A00608EFDB01FB99C885E9EB7B4EB04304F6188BAE400A7691C7389E40DF68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,00000000,00000000,00431987), ref: 0043196C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Open
                                                                                        • String ID:
                                                                                        • API String ID: 71445658-0
                                                                                        • Opcode ID: a5d528a6d695e010a9deb1af53fd924fd760c619df02d31b290402ac2a5107b7
                                                                                        • Instruction ID: ad8a75c64810b312d3d7560fc0861615624512263ba660cabd00649b4716a1ec
                                                                                        • Opcode Fuzzy Hash: a5d528a6d695e010a9deb1af53fd924fd760c619df02d31b290402ac2a5107b7
                                                                                        • Instruction Fuzzy Hash: C9115EB0A08248AFDB05EBA5CC61AEFB7F8EF48314F50457AF414E3291DA389E04CB54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • DefWindowProcA.USER32(?,?,?,?), ref: 0045213C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ProcWindow
                                                                                        • String ID:
                                                                                        • API String ID: 181713994-0
                                                                                        • Opcode ID: b9460ab423bf3df85f3fefd9ac53ec97c37b2773a050eb14601801bcd1ebb718
                                                                                        • Instruction ID: 47aa9d559d0722bb3f74d6cdcaa1ac007fbd502a250daf7fca510ab89f095d40
                                                                                        • Opcode Fuzzy Hash: b9460ab423bf3df85f3fefd9ac53ec97c37b2773a050eb14601801bcd1ebb718
                                                                                        • Instruction Fuzzy Hash: AD012C79A04608AFD740CF9AD981C8EBBF8EB49324B2140A6F908D3791D675AE40CB64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CompareStringA.KERNEL32(00000800,00000001,00000000,00000000,00000000,00000000,00000000,00404467), ref: 00404446
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CompareString
                                                                                        • String ID:
                                                                                        • API String ID: 1825529933-0
                                                                                        • Opcode ID: caab3d4619710095245a036ad4a98eb6d0f3a7a22f91d66b67384d89c66d75ab
                                                                                        • Instruction ID: 236c4e91a57d58385dbcf1aad7925a3bb1eaac8ec32a75a485eb27b4a265fce9
                                                                                        • Opcode Fuzzy Hash: caab3d4619710095245a036ad4a98eb6d0f3a7a22f91d66b67384d89c66d75ab
                                                                                        • Instruction Fuzzy Hash: CA01A2B0604608AFD710FA699C83A9FB3ECEB84704F5104BAF508F36D2DA785F004E59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateWindow
                                                                                        • String ID:
                                                                                        • API String ID: 716092398-0
                                                                                        • Opcode ID: 8e10314e636ef1d9dadfe7d526ffc4df9ea060b72925c5fcfee51851a0300964
                                                                                        • Instruction ID: f1cbc7aaee6eba4087c07aadfc445372c9d7f0366c981c020cb2c907249fb502
                                                                                        • Opcode Fuzzy Hash: 8e10314e636ef1d9dadfe7d526ffc4df9ea060b72925c5fcfee51851a0300964
                                                                                        • Instruction Fuzzy Hash: DB0102B6A10109AFCB80DFDDC981EDFB7FCAF4C214F004559BA18E7251D634EA509BA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00406BEA
                                                                                          • Part of subcall function 00406E30: GetModuleFileNameA.KERNEL32(00000000,?,00000105,00400000,005737CC), ref: 00406E4C
                                                                                          • Part of subcall function 00406E30: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,00400000,005737CC), ref: 00406E6A
                                                                                          • Part of subcall function 00406E30: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,00400000,005737CC), ref: 00406E88
                                                                                          • Part of subcall function 00406E30: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00406EA6
                                                                                          • Part of subcall function 00406E30: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,00406F35,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00406EEF
                                                                                          • Part of subcall function 00406E30: RegQueryValueExA.ADVAPI32(?,0040709C,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,00406F35,?,80000001), ref: 00406F0D
                                                                                          • Part of subcall function 00406E30: RegCloseKey.ADVAPI32(?,00406F3C,00000000,?,?,00000000,00406F35,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00406F2F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Open$FileModuleNameQueryValue$Close
                                                                                        • String ID:
                                                                                        • API String ID: 2796650324-0
                                                                                        • Opcode ID: 03baeebf6e0a5c891a8496ae599a3546f1971ba67e63b24a9a4490282ecddd1e
                                                                                        • Instruction ID: 7468b4b95a6a29277b9b63907d501b2aef0ba0bfcaf371c6f46c27ed6e6a57bb
                                                                                        • Opcode Fuzzy Hash: 03baeebf6e0a5c891a8496ae599a3546f1971ba67e63b24a9a4490282ecddd1e
                                                                                        • Instruction Fuzzy Hash: B9E06DB1A003108BEB14DE5CC8C1A8737D8AB08758F010566ED98DF386D374ED2087E4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegDeleteKeyA.ADVAPI32(00000000,00000000), ref: 0043149F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Delete
                                                                                        • String ID:
                                                                                        • API String ID: 1035893169-0
                                                                                        • Opcode ID: 1dd676b9a1010f3be9e0af31abfe872d7559a4ab17ca08757cbf7986e3a4c777
                                                                                        • Instruction ID: 1eee81978b9aeb960a3e15ea997d6f6284054908ca960048c6e61d69414e1343
                                                                                        • Opcode Fuzzy Hash: 1dd676b9a1010f3be9e0af31abfe872d7559a4ab17ca08757cbf7986e3a4c777
                                                                                        • Instruction Fuzzy Hash: 3EE04F71A082485ADF00FBB2D842AEEB7F8EF48304F94047AF440F25D3DA3C99058A29
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetFileAttributesA.KERNEL32(00000000), ref: 0040D85A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AttributesFile
                                                                                        • String ID:
                                                                                        • API String ID: 3188754299-0
                                                                                        • Opcode ID: b69a6cf6b2d6fa619133312bdffbd3e5f49b654f4567b42c3d81f457d6031fdf
                                                                                        • Instruction ID: 25e7709e3fdb35e50c13062464354c823a9bc088b9128b73f0db61b0641763ee
                                                                                        • Opcode Fuzzy Hash: b69a6cf6b2d6fa619133312bdffbd3e5f49b654f4567b42c3d81f457d6031fdf
                                                                                        • Instruction Fuzzy Hash: F4E09271C0428CA9CB10EAFA88056DEBBB44B02324F0087F69874732D1E2394A059F56
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetFileAttributesA.KERNEL32(00000000), ref: 0040D822
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AttributesFile
                                                                                        • String ID:
                                                                                        • API String ID: 3188754299-0
                                                                                        • Opcode ID: d0fecce21f584306d5efd39dd4126fe22cbcd31778c08b3c0fe81e0adc456674
                                                                                        • Instruction ID: 6cb4814672fd58666af760125804287f02b7311a093c3f18ab04cce0364f78e1
                                                                                        • Opcode Fuzzy Hash: d0fecce21f584306d5efd39dd4126fe22cbcd31778c08b3c0fe81e0adc456674
                                                                                        • Instruction Fuzzy Hash: 1BE0D831C0428CA9CB10EBF984061DEBBB44A01324F0497FA9C78733C1E2390A05DF56
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CreateMutexA.KERNEL32(?,?,?), ref: 00407D2F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CreateMutex
                                                                                        • String ID:
                                                                                        • API String ID: 1964310414-0
                                                                                        • Opcode ID: 485a42cfd74afe0bd6fd3a83a5c21534c4123a8668d01e8793639fac456bf432
                                                                                        • Instruction ID: 62ec4fd61f3d3d0a9c23f5c902332b154f95894068c438da3e6940380e03be4e
                                                                                        • Opcode Fuzzy Hash: 485a42cfd74afe0bd6fd3a83a5c21534c4123a8668d01e8793639fac456bf432
                                                                                        • Instruction Fuzzy Hash: C7D09E73954248FFCB04EFA9D845D9F77ECEB18255B108829F518D7100D639EA509B64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 0040DA56
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DeleteFile
                                                                                        • String ID:
                                                                                        • API String ID: 4033686569-0
                                                                                        • Opcode ID: 2b77b20f67ffbef1d9b4fd99dd8683ccaec8ace449bab45a73a4ae8c0d75a7f6
                                                                                        • Instruction ID: 5a64a76626489f684d4180bf376f65e932846b1b64ced52b7ab79338e797e08c
                                                                                        • Opcode Fuzzy Hash: 2b77b20f67ffbef1d9b4fd99dd8683ccaec8ace449bab45a73a4ae8c0d75a7f6
                                                                                        • Instruction Fuzzy Hash: C9D05B21C1828C9DCB10A6B8544389D77E88801124B1005B6E454E22C2E5325700571A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SetCurrentDirectoryA.KERNEL32(00000000), ref: 0040DF1E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CurrentDirectory
                                                                                        • String ID:
                                                                                        • API String ID: 1611563598-0
                                                                                        • Opcode ID: 3b8d2fdfe78400e043f183a7ceb2f25435ce1e0463fd3dc609559aabbf49777a
                                                                                        • Instruction ID: ed6d2d85cefadb6dc9f38579207303bb97d2ef1bdb3a3b1252168ff091577c2e
                                                                                        • Opcode Fuzzy Hash: 3b8d2fdfe78400e043f183a7ceb2f25435ce1e0463fd3dc609559aabbf49777a
                                                                                        • Instruction Fuzzy Hash: 52D05B61C182889DCB00A6B8540348D77E88401164B1006B6E454E21C2E5325B00571A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindClose.KERNEL32(000000FF,?,?,0040D9CA,00000000,?), ref: 0040DA2F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseFind
                                                                                        • String ID:
                                                                                        • API String ID: 1863332320-0
                                                                                        • Opcode ID: fbbbb551f6de0f1844e0aa18f91b51c5acb610a627be5f88371bfb6b14c9bb7b
                                                                                        • Instruction ID: 4cc12ee177daab300b83376fe7afe925fdeb3b731c857c3bf10f7726fbe8d463
                                                                                        • Opcode Fuzzy Hash: fbbbb551f6de0f1844e0aa18f91b51c5acb610a627be5f88371bfb6b14c9bb7b
                                                                                        • Instruction Fuzzy Hash: DBD0BD70918208EF8B58CE99D54484973A8AA053307604399A028AB3E2D630EE029F44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SetCurrentDirectoryA.KERNEL32(00000000,026128E0,00403157,00000000,0050BA1B,00000000,0050BBBE,?,00000000,0050BBE3,?,?,00000000,00000000,?,00569353), ref: 00403160
                                                                                          • Part of subcall function 0040313C: GetLastError.KERNEL32(00403BD9,?,00000000,00000000,00000000,0050BA95,00000000,0050BBBE,?,00000000,0050BBE3,?,?,00000000,00000000), ref: 0040313C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CurrentDirectoryErrorLast
                                                                                        • String ID:
                                                                                        • API String ID: 152501406-0
                                                                                        • Opcode ID: d4c9218e7ddef84b7bd53d38a1c8629ab5fc1c4716576a138dc290de66454f87
                                                                                        • Instruction ID: a7f0c215053715722c5a591765ab63d95f3c19cf733c12d22bd40f1c91d0b3b1
                                                                                        • Opcode Fuzzy Hash: d4c9218e7ddef84b7bd53d38a1c8629ab5fc1c4716576a138dc290de66454f87
                                                                                        • Instruction Fuzzy Hash: 6DB0129410028001D81035F618C1877444C080C34A74000777C4079293593C4E010078
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAlloc.KERNEL32(00000000,0013FFF0,00001000,00000004,?,?,0040996F,?,00409E5C), ref: 004093D5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 1b1fceb7c252a2539fe30733fdddaed41524f925f61af60f3bce05ce5f80ae9b
                                                                                        • Instruction ID: d8192c0357b6a087f4f984278fcb0384299b2eff458d3427a563793a43e7eddd
                                                                                        • Opcode Fuzzy Hash: 1b1fceb7c252a2539fe30733fdddaed41524f925f61af60f3bce05ce5f80ae9b
                                                                                        • Instruction Fuzzy Hash: 36F081B27013004FEB849F7AAD42301BBD5B78D308F1081BEE60CEB3D9EA71844A9B04
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,?,00400000,005737CC), ref: 00406C89
                                                                                        • GetProcAddress.KERNEL32(?,GetLongPathNameA), ref: 00406CA0
                                                                                        • lstrcpynA.KERNEL32(?,?,?,?,00400000,005737CC), ref: 00406CD0
                                                                                        • lstrcpynA.KERNEL32(?,?,?,kernel32.dll,?,00400000,005737CC), ref: 00406D34
                                                                                        • lstrcpynA.KERNEL32(?,?,00000001,?,?,?,kernel32.dll,?,00400000,005737CC), ref: 00406D6A
                                                                                        • FindFirstFileA.KERNEL32(?,?,?,?,00000001,?,?,?,kernel32.dll,?,00400000,005737CC), ref: 00406D7D
                                                                                        • FindClose.KERNEL32(?,?,?,?,?,00000001,?,?,?,kernel32.dll,?,00400000,005737CC), ref: 00406D8F
                                                                                        • lstrlenA.KERNEL32(?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,?,00400000,005737CC), ref: 00406D9B
                                                                                        • lstrcpynA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll,?,00400000), ref: 00406DCF
                                                                                        • lstrlenA.KERNEL32(?,?,?,00000104,?,?,?,?,?,?,00000001,?,?,?,kernel32.dll), ref: 00406DDB
                                                                                        • lstrcpynA.KERNEL32(?,?,?,?,?,?,00000104,?,?,?,?,?,?,00000001,?,?), ref: 00406DFD
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                        • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                        • API String ID: 3245196872-1565342463
                                                                                        • Opcode ID: afab20f4c9e13e65c5f8c88b5203c52de66390aed53be4adc0a5a7fa8ce841d2
                                                                                        • Instruction ID: 770b6f50c2ba66a0c5af8ff9819a3d01e1642f0cd2d2aa79a2fbfdeb20040ee8
                                                                                        • Opcode Fuzzy Hash: afab20f4c9e13e65c5f8c88b5203c52de66390aed53be4adc0a5a7fa8ce841d2
                                                                                        • Instruction Fuzzy Hash: 27418F71D00258AFEB10DAE8CC89ADEB3ECAF08304F1505B7E546F7281D6789F508B98
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • IsIconic.USER32(?), ref: 0048C61F
                                                                                        • SetActiveWindow.USER32(?,00000010,?,?,0050B26E,00000000,0050B2E2,?,00000000,?), ref: 0048C633
                                                                                        • IsWindowEnabled.USER32(00000000), ref: 0048C662
                                                                                        • DefWindowProcA.USER32(?,00000112,0000F120,00000000,?,00000010,?,?,0050B26E,00000000,0050B2E2,?,00000000,?), ref: 0048C67E
                                                                                        • SetWindowPos.USER32(?,00000000,00000000,?,?,0050B26E,00000000,0050B2E2,?,00000000,?), ref: 0048C6CA
                                                                                        • SetFocus.USER32(00000000,?,00000000,00000000,?,?,0050B26E,00000000,0050B2E2,?,00000000,?), ref: 0048C736
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$ActiveEnabledFocusIconicProc
                                                                                        • String ID:
                                                                                        • API String ID: 848842217-0
                                                                                        • Opcode ID: e2eb1e1f3c42358598c0638a58c8829b97b76a0c98f3c65461c88e02957068c9
                                                                                        • Instruction ID: 0860af0ac08b559add5ef3b15566e41fc241a81be2009eac8480c07e6a84d40a
                                                                                        • Opcode Fuzzy Hash: e2eb1e1f3c42358598c0638a58c8829b97b76a0c98f3c65461c88e02957068c9
                                                                                        • Instruction Fuzzy Hash: 7E41AB74A00104EFE710EB99CA85FAD77E5EF04304F5514A9F504AB3A2DB79EE40EB58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetLastError.KERNEL32(00000000,00435811,?,?,00435830), ref: 0043578F
                                                                                        • FormatMessageA.KERNEL32(00001000,00000000,00000000,00000400,?,00000100,00000000,00000000,00435811), ref: 004357BB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ErrorFormatLastMessage
                                                                                        • String ID:
                                                                                        • API String ID: 3479602957-0
                                                                                        • Opcode ID: 8a2448d61362538edbeba66af2fc537775b7ecdd8fb0c35327a605f540d165cb
                                                                                        • Instruction ID: 7d16cce2f94f67e9ce9b99cd5377eac7cac03e995306e7f5a5579e958c26331e
                                                                                        • Opcode Fuzzy Hash: 8a2448d61362538edbeba66af2fc537775b7ecdd8fb0c35327a605f540d165cb
                                                                                        • Instruction Fuzzy Hash: BC017570604604DFE755FB61CC42BD973A8EB48704F9044B6E544A76C1DBB86EC08B59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetDiskFreeSpaceA.KERNEL32(?,00000000,?,?,?), ref: 0040DE1D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DiskFreeSpace
                                                                                        • String ID:
                                                                                        • API String ID: 1705453755-0
                                                                                        • Opcode ID: 7447a64587fbc06de3798aeb3d7ce777607662b5e3edb06e5768208381aae7bd
                                                                                        • Instruction ID: eaf750400f5bd410cb8f7138c3a576931dcb13d3e6758ca439c541ebbd72efd1
                                                                                        • Opcode Fuzzy Hash: 7447a64587fbc06de3798aeb3d7ce777607662b5e3edb06e5768208381aae7bd
                                                                                        • Instruction Fuzzy Hash: C611A7B1D00209AFCB44CF99D9409EEB7F9EF8C300F10816AE415E7250E635AA41CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetVersionExA.KERNEL32(00000094), ref: 00412572
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Version
                                                                                        • String ID:
                                                                                        • API String ID: 1889659487-0
                                                                                        • Opcode ID: 107fa725c5c0fa23bfd464186ceba343d41e458fa7fb537efd77e00deaceb9af
                                                                                        • Instruction ID: 3aa629c3efcd8399ff05ff35f92d89f58545acda1eda5140fc4236ea99b75c2b
                                                                                        • Opcode Fuzzy Hash: 107fa725c5c0fa23bfd464186ceba343d41e458fa7fb537efd77e00deaceb9af
                                                                                        • Instruction Fuzzy Hash: C1F069719002198BDBA0CF28ED81B88B7B8BB18314F0040A6D85CD7740EBB59EC8BF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0041132E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InfoLocale
                                                                                        • String ID:
                                                                                        • API String ID: 2299586839-0
                                                                                        • Opcode ID: 002c3646d22b179559b2adc39e2fa793d7933b1d79db44a84aedc0eef7da0307
                                                                                        • Instruction ID: 27707d29e615b837cd483b634427c594e82c93e3bccc596ca1054aff4005d459
                                                                                        • Opcode Fuzzy Hash: 002c3646d22b179559b2adc39e2fa793d7933b1d79db44a84aedc0eef7da0307
                                                                                        • Instruction Fuzzy Hash: 12F01D71D0420CABCB04DF98C881ADEB7B8EB08300F1045AAE929A7255D7749A808F94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetLocaleInfoA.KERNEL32(?,?,?,00000002), ref: 00411381
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InfoLocale
                                                                                        • String ID:
                                                                                        • API String ID: 2299586839-0
                                                                                        • Opcode ID: 38c78977391f37b590b3b65fa04235b9d619b54747d489ad37d9466e69e9cc4d
                                                                                        • Instruction ID: bb1f8d436733f8ad3c5c4802f04fdb7e8f5c329cde4e0d2fe079731290c36a95
                                                                                        • Opcode Fuzzy Hash: 38c78977391f37b590b3b65fa04235b9d619b54747d489ad37d9466e69e9cc4d
                                                                                        • Instruction Fuzzy Hash: 42F03025D0928CBECB01CBE884415EDFFB85E15200F0495D6A9A4E3342E1315701D7A5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: LocalTime
                                                                                        • String ID:
                                                                                        • API String ID: 481472006-0
                                                                                        • Opcode ID: ab023f257b75e1b55d12b6b7ef57da7537a59c12f8bd2aa27d89099a3e9d19fc
                                                                                        • Instruction ID: bddf1ad9466a4ed06dbeecf87ccdfb504e72fcc10edf419c570f60d65096c4a2
                                                                                        • Opcode Fuzzy Hash: ab023f257b75e1b55d12b6b7ef57da7537a59c12f8bd2aa27d89099a3e9d19fc
                                                                                        • Instruction Fuzzy Hash: 3BC0C918C0420D51CB00ABD098068EFB33C9E08610B000295AC18A3750F63D5E10C7EA
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: D0W
                                                                                        • API String ID: 0-2728070826
                                                                                        • Opcode ID: 6fdf334ee32c604fb90d69a68cfceb20fea48a5e9973fa6d37540e9776d9579a
                                                                                        • Instruction ID: 4d08d38d4dad0a2dbf433cdcc652b430b5bac74dc4c76b7a99ed5a59a3341370
                                                                                        • Opcode Fuzzy Hash: 6fdf334ee32c604fb90d69a68cfceb20fea48a5e9973fa6d37540e9776d9579a
                                                                                        • Instruction Fuzzy Hash: 8491D574E0415A8FCB10CF99C584AEEFBF2BF49301F18C296D454AB356D335AA86CB94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                        • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                                                                        • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                        • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                        • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                                                                                        • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                                                                                        • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 00414DE9
                                                                                          • Part of subcall function 00414D9C: GetProcAddress.KERNEL32(00000000,00000000), ref: 00414DC2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressHandleModuleProc
                                                                                        • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                        • API String ID: 1646373207-1918263038
                                                                                        • Opcode ID: 3b0bd54a8ac2463a694dceb4572408fae39768839f5fc81426fa036638e495d6
                                                                                        • Instruction ID: d21251a04b42d9c8712e6890bb0af5a9a462bc0a42d42a6c1ba7946015557598
                                                                                        • Opcode Fuzzy Hash: 3b0bd54a8ac2463a694dceb4572408fae39768839f5fc81426fa036638e495d6
                                                                                        • Instruction Fuzzy Hash: 3241FCB1614B049A5B046BEAB8015EB77FCD6C8B14361903BB804DB761DF2CA8C6976D
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00435857
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00435861
                                                                                        • GetObjectA.GDI32(00000001,00000018,?), ref: 00435881
                                                                                        • CreateBitmap.GDI32(?,00000000,00000001,00000001,00000000), ref: 0043589A
                                                                                        • GetDC.USER32(00000000), ref: 004358A6
                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,00000000), ref: 004358D3
                                                                                        • ReleaseDC.USER32 ref: 004358F9
                                                                                        • SelectObject.GDI32(KbC,00000001), ref: 00435914
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00435924
                                                                                        • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,KbC,00000000,00000000,?,?,00CC0020), ref: 00435951
                                                                                        • SelectObject.GDI32(KbC,00000000), ref: 00435964
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00435977
                                                                                        • DeleteDC.GDI32(KbC), ref: 0043598D
                                                                                        • DeleteDC.GDI32(00000000), ref: 00435996
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Object$CreateSelect$Compatible$BitmapDelete$ReleaseStretch
                                                                                        • String ID: KbC
                                                                                        • API String ID: 644427674-999334460
                                                                                        • Opcode ID: 92d392192f46bfd7e2b81bfef03ca2084ecdcd3cf8860a8971fa69ec6b9079d4
                                                                                        • Instruction ID: 70de80ace057a81ec55f2f6aa845543f5804beb1350ea77326b4f6286e45c92a
                                                                                        • Opcode Fuzzy Hash: 92d392192f46bfd7e2b81bfef03ca2084ecdcd3cf8860a8971fa69ec6b9079d4
                                                                                        • Instruction Fuzzy Hash: CC41EDB1E00608AFDB10EBE9C946FAEB7BCEF0D714F50446AF544F7280C67999408B68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message
                                                                                        • String ID: $ bytes: $7$An unexpected memory leak has occurred. $R0W$String$The sizes of unexpected leaked medium and large blocks are: $The unexpected small block leaks are:$Unexpected Memory Leak$Unknown
                                                                                        • API String ID: 2030045667-375153721
                                                                                        • Opcode ID: e9c5614f0ab96c53571a2613ccc2e54b0f8e20defcc9c0d240fccb11a71cc1af
                                                                                        • Instruction ID: 101ba83bb39ca8a3939d22f19bdf63dadec3e4ec7f6a61ff6e609d083b3fdf17
                                                                                        • Opcode Fuzzy Hash: e9c5614f0ab96c53571a2613ccc2e54b0f8e20defcc9c0d240fccb11a71cc1af
                                                                                        • Instruction Fuzzy Hash: 72A1CB30B042548BDB21AA2CC988B9977E4EB49714F1441FAE449BB3C2CBFC59C5CB59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindWindowA.USER32 ref: 00408B25
                                                                                        • RegisterWindowMessageA.USER32(MSWHEEL_ROLLMSG,MouseZ,Magellan MSWHEEL), ref: 00408B32
                                                                                        • RegisterWindowMessageA.USER32(MSH_WHEELSUPPORT_MSG,MSWHEEL_ROLLMSG,MouseZ,Magellan MSWHEEL), ref: 00408B41
                                                                                        • RegisterWindowMessageA.USER32(MSH_SCROLL_LINES_MSG,MSH_WHEELSUPPORT_MSG,MSWHEEL_ROLLMSG,MouseZ,Magellan MSWHEEL), ref: 00408B50
                                                                                        • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 00408B76
                                                                                        • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 00408BA5
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Message$Window$Register$Send$Find
                                                                                        • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                                                        • API String ID: 3569030445-3736581797
                                                                                        • Opcode ID: 9149e4ade40242f2df746c0eae3a2c9be565ccbe2ab54b11bdcae54505a25ab9
                                                                                        • Instruction ID: 0c76566e4b189b92c202fac77f32682852674b307df0b587e08e4c3a0df4fd57
                                                                                        • Opcode Fuzzy Hash: 9149e4ade40242f2df746c0eae3a2c9be565ccbe2ab54b11bdcae54505a25ab9
                                                                                        • Instruction Fuzzy Hash: 7421ACB0A00209EFDB11DF99C941B6EB7B4EB45310F5485AAF894BB3D0DB74AA40CB54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SelectObject.GDI32(KbC,00000001), ref: 00435914
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00435924
                                                                                        • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,KbC,00000000,00000000,?,?,00CC0020), ref: 00435951
                                                                                        • SelectObject.GDI32(KbC,00000000), ref: 00435964
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00435977
                                                                                        • DeleteDC.GDI32(KbC), ref: 0043598D
                                                                                        • DeleteDC.GDI32(00000000), ref: 00435996
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ObjectSelect$Delete$Stretch
                                                                                        • String ID: KbC
                                                                                        • API String ID: 1458357782-999334460
                                                                                        • Opcode ID: 9e16ac02fca4473f65aa3cd0351e782ba5f4de59cc794bf605817e83d57e8f6f
                                                                                        • Instruction ID: a65dc3e3a5a929ac4e56a75fbba949d5701eedf655af096b191d2c381bfcf3bd
                                                                                        • Opcode Fuzzy Hash: 9e16ac02fca4473f65aa3cd0351e782ba5f4de59cc794bf605817e83d57e8f6f
                                                                                        • Instruction Fuzzy Hash: 7D1174B2E00609AFDF40DAD9D945FEEB3FCAB4C714F54146AF244F7280C679A9408B28
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00416129
                                                                                        • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00416145
                                                                                        • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 0041617E
                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 004161FB
                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 00416214
                                                                                        • VariantCopy.OLEAUT32(?), ref: 00416249
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                        • String ID:
                                                                                        • API String ID: 351091851-3916222277
                                                                                        • Opcode ID: 0f3bedfa7976f065e30c44a9b51baad131465cde9ba166d415b5803d469353ad
                                                                                        • Instruction ID: ef2feb815cb15a5345cba46f41083b3a8f08fd471a4b71fc5258ab40d7f2e5e6
                                                                                        • Opcode Fuzzy Hash: 0f3bedfa7976f065e30c44a9b51baad131465cde9ba166d415b5803d469353ad
                                                                                        • Instruction Fuzzy Hash: BB510A7590162D9BCB62DB59C881BDAB3BCAF4C314F4141DAE508E7202D638EFC58F69
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004052BB,?,?,?,00000001,00405366,004030B3,004030FA,?,02535EA0), ref: 0040522D
                                                                                        • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004052BB,?,?,?,00000001,00405366,004030B3,004030FA), ref: 00405233
                                                                                        • GetStdHandle.KERNEL32(000000F5,0040527C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004052BB), ref: 00405248
                                                                                        • WriteFile.KERNEL32(00000000,000000F5,0040527C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,004052BB), ref: 0040524E
                                                                                        • MessageBoxA.USER32 ref: 0040526C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileHandleWrite$Message
                                                                                        • String ID: Error$Runtime error at 00000000
                                                                                        • API String ID: 1570097196-2970929446
                                                                                        • Opcode ID: dd9918d1a63a539d179a2d1388ec55f3a636c171c41e308213f5907a221126f6
                                                                                        • Instruction ID: 02c531db2dcef5c2ef68a1772b7ce87b8399deba0e2aadf1ef4cefeaa5bee858
                                                                                        • Opcode Fuzzy Hash: dd9918d1a63a539d179a2d1388ec55f3a636c171c41e308213f5907a221126f6
                                                                                        • Instruction Fuzzy Hash: DBF0F6A468034075EB10B3A47C4BF9B2F589B54B24F1042AFB258B40E3D6BC45C4BF29
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CharNextA.USER32(00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 0040338A
                                                                                        • CharNextA.USER32(00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 00403394
                                                                                        • CharNextA.USER32(00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 004033B3
                                                                                        • CharNextA.USER32(00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 004033BD
                                                                                        • CharNextA.USER32(00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 004033E9
                                                                                        • CharNextA.USER32(00000000,00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000), ref: 004033F3
                                                                                        • CharNextA.USER32(00000000,00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000), ref: 0040341B
                                                                                        • CharNextA.USER32(00000000,00000000,?,?,?,00000000,005817D0,00403470,00000000,0040349D,?,?,005817D0,00000000,?,0056D51D), ref: 00403425
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CharNext
                                                                                        • String ID:
                                                                                        • API String ID: 3213498283-0
                                                                                        • Opcode ID: a26855fd0cf07ee76e9ecf19d198fc9604d71a4294ccec05f6429a02d4a9def2
                                                                                        • Instruction ID: 05012be7b0d338f28dcf3df100297dae7c79775001e5fbd5ee6dc8c2d50b453e
                                                                                        • Opcode Fuzzy Hash: a26855fd0cf07ee76e9ecf19d198fc9604d71a4294ccec05f6429a02d4a9def2
                                                                                        • Instruction Fuzzy Hash: BB3148556083D06EEB332E799CC47266FCC4B46356F1804BB9982BB3D7D97C4941931E
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 0043661C
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 0043662B
                                                                                        • GetBitmapBits.GDI32(?,?,?), ref: 0043668E
                                                                                        • GetBitmapBits.GDI32(?,?,?), ref: 0043669F
                                                                                        • DeleteObject.GDI32(?), ref: 004366A8
                                                                                        • DeleteObject.GDI32(?), ref: 004366B1
                                                                                        • CreateIcon.USER32(00400000,?,?,?,?,?,?), ref: 004366D9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Object$BitmapBitsDelete$CreateIcon
                                                                                        • String ID:
                                                                                        • API String ID: 1030595962-0
                                                                                        • Opcode ID: d3e93ae4de3c48c872b57c8fa75b1bfcfa435d9c6c6ce4b9a163cf98b1e268cf
                                                                                        • Instruction ID: f3eaf0ae94a21232adf2b40a93475f62cf0d5266b0525c833c588f78c882a749
                                                                                        • Opcode Fuzzy Hash: d3e93ae4de3c48c872b57c8fa75b1bfcfa435d9c6c6ce4b9a163cf98b1e268cf
                                                                                        • Instruction Fuzzy Hash: 5F719075E00209AFCB40DFA9D981A9EBBF8FF09304F15846AF814EB355D734A941CB64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                          • Part of subcall function 00411968: VirtualQuery.KERNEL32(?,?,0000001C), ref: 00411987
                                                                                          • Part of subcall function 00411968: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 004119AB
                                                                                          • Part of subcall function 00411968: GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 004119C6
                                                                                          • Part of subcall function 00411968: LoadStringA.USER32 ref: 00411A7C
                                                                                        • CharToOemA.USER32 ref: 00411B6C
                                                                                        • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 00411B8C
                                                                                        • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 00411B92
                                                                                        • GetStdHandle.KERNEL32(000000F4,00411BF8,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 00411BA6
                                                                                        • WriteFile.KERNEL32(00000000,000000F4,00411BF8,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 00411BAC
                                                                                        • LoadStringA.USER32 ref: 00411BCD
                                                                                        • MessageBoxA.USER32 ref: 00411BE4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 185507032-0
                                                                                        • Opcode ID: 3084bdd1f2b58946f32e0904288f5f301e1bc44f75e552ff30ac9dee355b6119
                                                                                        • Instruction ID: 391572112389a596b4048738f5c1430f4954481f0256d17116e696bea2963aae
                                                                                        • Opcode Fuzzy Hash: 3084bdd1f2b58946f32e0904288f5f301e1bc44f75e552ff30ac9dee355b6119
                                                                                        • Instruction Fuzzy Hash: AA1157B1945208AED700EB95CC82FDE73BC9B04304F1041A7B758F71D1DB78AE888BA9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindResourceA.KERNEL32(PB,?,PB), ref: 004251BF
                                                                                        • LoadResource.KERNEL32(PB,?,PB,?,PB), ref: 004251E5
                                                                                        • SizeofResource.KERNEL32(PB,?,PB,?,PB,?,PB), ref: 0042520B
                                                                                        • LockResource.KERNEL32(?,00000000,PB,?,PB,?,PB,?,PB), ref: 00425218
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Resource$FindLoadLockSizeof
                                                                                        • String ID: PB$PB
                                                                                        • API String ID: 3473537107-57270060
                                                                                        • Opcode ID: 77660b7ac613bd0e3ddde530a37ce6527335d432aa96946b3349d7e5f1d853f0
                                                                                        • Instruction ID: f5de2fba832efa7be2d39a553d3331d009ba6a976d5dc466208d03c2b310a448
                                                                                        • Opcode Fuzzy Hash: 77660b7ac613bd0e3ddde530a37ce6527335d432aa96946b3349d7e5f1d853f0
                                                                                        • Instruction Fuzzy Hash: E6119675E00208AFCB44DF99D485E9EB7F8AF08324F50459AF518E7351D738EA80CB69
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0040430E
                                                                                        • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,^,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00404341
                                                                                        • RegCloseKey.ADVAPI32(?,00404364,00000000,?,00000004,00000000,^,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00404357
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CloseOpenQueryValue
                                                                                        • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL$^
                                                                                        • API String ID: 3677997916-3529713538
                                                                                        • Opcode ID: bcd02a307e206bbe20ea5c2b6c675c519a80a6d040fdc40a16d9830c91d17bac
                                                                                        • Instruction ID: 8dc68dbbcca98d0d8cb6bee1e287091e12303859b96e0b7eed17a7c57d977e03
                                                                                        • Opcode Fuzzy Hash: bcd02a307e206bbe20ea5c2b6c675c519a80a6d040fdc40a16d9830c91d17bac
                                                                                        • Instruction Fuzzy Hash: 4E01B5B5A40318BAEB11DBA19C02FB9B3ECEB58B14F104076BF04E25D0E6785A50E75C
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Sleep.KERNEL32(00000000,?), ref: 00409A83
                                                                                        • Sleep.KERNEL32(0000000A,00000000,?), ref: 00409A9D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Sleep
                                                                                        • String ID:
                                                                                        • API String ID: 3472027048-0
                                                                                        • Opcode ID: 208542d03478f5ec03fc96c67b1f692dd65e46a578eeefbdf72d01e50cf23653
                                                                                        • Instruction ID: 7fae3a54bc6858b4e6035075273b27ec40a2e174932332f21da79fba8d178d6b
                                                                                        • Opcode Fuzzy Hash: 208542d03478f5ec03fc96c67b1f692dd65e46a578eeefbdf72d01e50cf23653
                                                                                        • Instruction Fuzzy Hash: EC710E71A012009FDB11CF28D985B5ABBE4AB45314F2882BFD848AB3D3D778DD45CB55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetSystemMetrics.USER32 ref: 00436462
                                                                                        • GetSystemMetrics.USER32 ref: 0043646E
                                                                                        • GetDC.USER32(00000000), ref: 0043648D
                                                                                        • GetDeviceCaps.GDI32(00000000,0000000E), ref: 004364B4
                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 004364C1
                                                                                        • ReleaseDC.USER32 ref: 004364FF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CapsDeviceMetricsSystem$Release
                                                                                        • String ID:
                                                                                        • API String ID: 447804332-0
                                                                                        • Opcode ID: b8c084fa42a12727cee1391f2e3114d123bd326dd67985b89ac9a15abc93ee9c
                                                                                        • Instruction ID: 2630b57553802b8fad66ee7d75ec3761aefc7cc5d59cf79d4fedb5509f5f8aab
                                                                                        • Opcode Fuzzy Hash: b8c084fa42a12727cee1391f2e3114d123bd326dd67985b89ac9a15abc93ee9c
                                                                                        • Instruction Fuzzy Hash: B5312D74A00209EFDB00EFA5C581AAEB7B4FF4D714F52856AF914AB381D775AD00CB58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetCurrentDirectoryA.KERNEL32(00000105,?,?,?,0040DF09), ref: 004031E9
                                                                                        • SetCurrentDirectoryA.KERNEL32(?,00000105,?,?,?,0040DF09), ref: 004031EF
                                                                                        • GetCurrentDirectoryA.KERNEL32(00000105,?,?,?,0040DF09), ref: 004031FE
                                                                                        • SetCurrentDirectoryA.KERNEL32(?,00000105,?,?,?,0040DF09), ref: 0040320F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CurrentDirectory
                                                                                        • String ID: :
                                                                                        • API String ID: 1611563598-336475711
                                                                                        • Opcode ID: e5fcb6d69538dd793f8ec84f1123155cb3e11e42938d17dd82f55b9ceedd7920
                                                                                        • Instruction ID: 11c95d4d81c4deef49d4cae1c2b90cac2b8164082b31cf5e3c5a09c58cb5c4ab
                                                                                        • Opcode Fuzzy Hash: e5fcb6d69538dd793f8ec84f1123155cb3e11e42938d17dd82f55b9ceedd7920
                                                                                        • Instruction Fuzzy Hash: 8CF0BB722457C01EE310F7A98852BDB77DC8F55304F04446EBAD8D73C2E679894897A7
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 39c6f7583c32ec8670aeabdc9c0f4cd3ec67ad154a9957058a13a9a04d3fe267
                                                                                        • Instruction ID: 5df40e6c3ba6f860b912dcb4e9fe68c40844df16583e73da3ddadb1e9b5ef8a7
                                                                                        • Opcode Fuzzy Hash: 39c6f7583c32ec8670aeabdc9c0f4cd3ec67ad154a9957058a13a9a04d3fe267
                                                                                        • Instruction Fuzzy Hash: 65D1D435A00149EFCB00EF95D4818FDBBBAEF49314F5440A7E840A7251D738AED6DB6A
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetThreadLocale.KERNEL32(?,00000000,0041169C), ref: 0041160D
                                                                                          • Part of subcall function 00411308: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0041132E
                                                                                        • GetThreadLocale.KERNEL32(?,00000004,00000000,0041169C), ref: 00411642
                                                                                        • EnumCalendarInfoA.KERNEL32(Function_00011518,00000000,?,00000004), ref: 0041164D
                                                                                        • GetThreadLocale.KERNEL32(?,00000003,00000000,0041169C), ref: 00411676
                                                                                        • EnumCalendarInfoA.KERNEL32(Function_00011564,00000000,?,00000003), ref: 00411681
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Locale$InfoThread$CalendarEnum
                                                                                        • String ID:
                                                                                        • API String ID: 4102113445-0
                                                                                        • Opcode ID: 444ea98e7f629b7af4e665cb2504383298d258d82f3bce77d1b858f49280561e
                                                                                        • Instruction ID: 5ce70ef49e6e28fa6b266d577755a372a301ce30ac0bfd1c45cc68d9f54be455
                                                                                        • Opcode Fuzzy Hash: 444ea98e7f629b7af4e665cb2504383298d258d82f3bce77d1b858f49280561e
                                                                                        • Instruction Fuzzy Hash: 24117075E04208AFDB00EBA5C802ADEBBB8EF45314F6041A6F610A36D1D7799E408B59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetThreadLocale.KERNEL32(?,00000000,004118FA), ref: 004116EF
                                                                                          • Part of subcall function 00411308: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0041132E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Locale$InfoThread
                                                                                        • String ID: eeee$ggg$yyyy
                                                                                        • API String ID: 4232894706-1253427255
                                                                                        • Opcode ID: d0fe4c88c8cd6f259dc2bd00b5b011403c6c1962529059144695cb88b6be2c2b
                                                                                        • Instruction ID: 219561ae973a820724873f60e494f28abd8b6f46d770cf3dc4693fedbd7d50a0
                                                                                        • Opcode Fuzzy Hash: d0fe4c88c8cd6f259dc2bd00b5b011403c6c1962529059144695cb88b6be2c2b
                                                                                        • Instruction Fuzzy Hash: D1713C74E10549DBCF00EBA9C4819EEB7B1EF48304F1081AAE911B7391C738AE82DF19
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • DeleteFileA.KERNEL32(00000000,00000000,00560EF5), ref: 00560E86
                                                                                        • DeleteFileA.KERNEL32(00000000,00000000,00000000,00560EF5), ref: 00560EB6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DeleteFile
                                                                                        • String ID: Software\rejetto\HFS$hfs.ini
                                                                                        • API String ID: 4033686569-3128979880
                                                                                        • Opcode ID: d104c5b68fa7d4297b6e27b7b1768d7c32fc66141adddcb4f78bb4168d8b97bf
                                                                                        • Instruction ID: 876995bd800a27a35520f7fe8c827a92762056ee900a3e073bf211cce405cd5a
                                                                                        • Opcode Fuzzy Hash: d104c5b68fa7d4297b6e27b7b1768d7c32fc66141adddcb4f78bb4168d8b97bf
                                                                                        • Instruction Fuzzy Hash: 44018070A002489FCB50EBB9C84295FBBF8EB45704B605976F404F33D1E6359E058B26
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ClearVariant
                                                                                        • String ID: LXA
                                                                                        • API String ID: 1473721057-4118285292
                                                                                        • Opcode ID: 845604c4c3d67be121eeece07f48917dc214ef8537b1654e72480d08e501d2bd
                                                                                        • Instruction ID: ee6e2e741e89cbd6d76664ae023cd9f0fab861658e9dab0f7bc4812749c97261
                                                                                        • Opcode Fuzzy Hash: 845604c4c3d67be121eeece07f48917dc214ef8537b1654e72480d08e501d2bd
                                                                                        • Instruction Fuzzy Hash: BBF0C874704910CAD7207F35D888AE62298DFC0308760003BF4069B296CB3D9CC7976F
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SysFreeString.OLEAUT32(6j@), ref: 00405C62
                                                                                        • SysAllocStringLen.OLEAUT32(?,?), ref: 00405D57
                                                                                        • SysFreeString.OLEAUT32 ref: 00405D69
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: String$Free$Alloc
                                                                                        • String ID: 6j@
                                                                                        • API String ID: 986138563-912884365
                                                                                        • Opcode ID: c5579c04c5c0bc53cefcf9d4e9500653c4b779982179fceb59b9625fb17fca34
                                                                                        • Instruction ID: d1fb728ac56278bf1ab97066c668ba8423937c58587aef56f6d2d32715f48454
                                                                                        • Opcode Fuzzy Hash: c5579c04c5c0bc53cefcf9d4e9500653c4b779982179fceb59b9625fb17fca34
                                                                                        • Instruction Fuzzy Hash: 57E0ECB81057015DFF142F218941B372769EF81704B68547FA800AE6A5D67C98419A28
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00413B59
                                                                                        • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 00413B70
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: AddressHandleModuleProc
                                                                                        • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                        • API String ID: 1646373207-3712701948
                                                                                        • Opcode ID: b3bfb21b029977cf818d122ffb32b6367a188d9ead49095176c2087642f2e69c
                                                                                        • Instruction ID: b832522d408142e7757b0c63ec88ba4b3c4a46eace5c8dc5527360693cbc43df
                                                                                        • Opcode Fuzzy Hash: b3bfb21b029977cf818d122ffb32b6367a188d9ead49095176c2087642f2e69c
                                                                                        • Instruction Fuzzy Hash: 21E04F71C09218AFD700AFA5E90979A73B4D714325F20046BE00867293E27C2BC8B788
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CharNextA.USER32(?,?,00000000,0042344C), ref: 00423302
                                                                                        • CharNextA.USER32(?,?,00000000,0042344C), ref: 004233AF
                                                                                        • CharNextA.USER32(?,?,00000000,0042344C), ref: 004233DA
                                                                                        • CharNextA.USER32(?,?,?,00000000,0042344C), ref: 004233F2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: CharNext
                                                                                        • String ID:
                                                                                        • API String ID: 3213498283-0
                                                                                        • Opcode ID: 134e7bec4a99d9d7c76ed7f68cdd7b0aabf42fa75e8a99b4bc72bae5745dd8b9
                                                                                        • Instruction ID: a9d52b50e9c1e65d8aed09b2bb0413a236b71be7f1cce813e2d6353c0803c981
                                                                                        • Opcode Fuzzy Hash: 134e7bec4a99d9d7c76ed7f68cdd7b0aabf42fa75e8a99b4bc72bae5745dd8b9
                                                                                        • Instruction Fuzzy Hash: 03512770F04158AFCB05EFA9D591A9EBBB1AF46305F9080D6E850A7351CB3CAF41CB48
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00415E9F
                                                                                        • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00415EBB
                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 00415F32
                                                                                        • VariantClear.OLEAUT32(?), ref: 00415F5B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                        • String ID:
                                                                                        • API String ID: 920484758-0
                                                                                        • Opcode ID: 5e9de6e4344ae42cddf5a15a17521d241ad61d2b844521280b097fc5b2d953b6
                                                                                        • Instruction ID: 25001542a2eabd47773c239b95fc2dd5130cb5ee08d477bdc5558d9ee89b070f
                                                                                        • Opcode Fuzzy Hash: 5e9de6e4344ae42cddf5a15a17521d241ad61d2b844521280b097fc5b2d953b6
                                                                                        • Instruction Fuzzy Hash: 26410A75A0171D8FCB61DB59C890BDAB3BDAB88714F0041DAE549A7212DA38AFC18F58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualQuery.KERNEL32(?,?,0000001C), ref: 00411987
                                                                                        • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 004119AB
                                                                                        • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 004119C6
                                                                                        • LoadStringA.USER32 ref: 00411A7C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 3990497365-0
                                                                                        • Opcode ID: d0f090cf16c46652931e844fac0f1c72c2c0ae3c33bda00c0be9ef5f2dfd3367
                                                                                        • Instruction ID: cd2cfecd4ecdef9009155f06d28aeff1375341da784df43e80cfaef14a67b834
                                                                                        • Opcode Fuzzy Hash: d0f090cf16c46652931e844fac0f1c72c2c0ae3c33bda00c0be9ef5f2dfd3367
                                                                                        • Instruction Fuzzy Hash: 885108B0D002199FDB51DBA9C985BDEB7F8AB08304F0041AAE558F7251D778AF84CF59
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • FindNextFileA.KERNEL32(?,?), ref: 0040D8D1
                                                                                        • GetLastError.KERNEL32(?,?), ref: 0040D8DA
                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0040D900
                                                                                        • FileTimeToDosDateTime.KERNEL32 ref: 0040D914
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: FileTime$DateErrorFindLastLocalNext
                                                                                        • String ID:
                                                                                        • API String ID: 2103556486-0
                                                                                        • Opcode ID: 2f0d9a30da963b6ad822e0c2f8d917aa8416193a46ef13033add01a46f6f917a
                                                                                        • Instruction ID: 749665482027116a0e799cf1ce432e9c5ea264ed8bbfd1d03e98b09a2c8d3647
                                                                                        • Opcode Fuzzy Hash: 2f0d9a30da963b6ad822e0c2f8d917aa8416193a46ef13033add01a46f6f917a
                                                                                        • Instruction Fuzzy Hash: BE21C871E00108EFCB40DFA9C981E9EB7F9FF48304B6485A9E804E7342D634EE419B55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetLastActivePopup.USER32(00000000), ref: 0048C779
                                                                                        • IsWindowVisible.USER32(00000000), ref: 0048C796
                                                                                        • IsWindowEnabled.USER32(00000000), ref: 0048C7A3
                                                                                        • SetForegroundWindow.USER32(00000000,00000000), ref: 0048C7B0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Window$ActiveEnabledForegroundLastPopupVisible
                                                                                        • String ID:
                                                                                        • API String ID: 2280970139-0
                                                                                        • Opcode ID: 60033550e5c5946bb8a2b5f75b8307dc4926997f3c71de52ce114a55165696a1
                                                                                        • Instruction ID: 1931c9c4fe4820cb74ddefef0ebdcd8a82e21cc699b1ae4670bb0ca301caca0c
                                                                                        • Opcode Fuzzy Hash: 60033550e5c5946bb8a2b5f75b8307dc4926997f3c71de52ce114a55165696a1
                                                                                        • Instruction Fuzzy Hash: D8F0A475900249EFDB50EEE9C585D9E77F8AB04314F5405AAB440E7381EB38EE40DF58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0040FEA6), ref: 0040FE28
                                                                                        • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0040FEA6), ref: 0040FE2E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DateFormatLocaleThread
                                                                                        • String ID: yyyy
                                                                                        • API String ID: 3303714858-3145165042
                                                                                        • Opcode ID: 592b27218ed46408f29f05ca92632b7edabddcd1dc36549232160260ee90b01c
                                                                                        • Instruction ID: 3fb0858472c7a2515ad391103ee432887c878e12d972104c1c0d184c77bd0d35
                                                                                        • Opcode Fuzzy Hash: 592b27218ed46408f29f05ca92632b7edabddcd1dc36549232160260ee90b01c
                                                                                        • Instruction Fuzzy Hash: A131C974A046099FDB10DFA8C541ADEB7B4EF08314F5044B6E904F7BA1D738AE44CBA9
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: InitVariant
                                                                                        • String ID: \WA
                                                                                        • API String ID: 1927566239-1858516051
                                                                                        • Opcode ID: 9ed731877099b48a27a553ac1f048be4883b90046e05b3914d0b9554e1317e0a
                                                                                        • Instruction ID: cef582920304ce9dcfea112cab100fbf3f777a2b40d4978b722b4ee003b7c632
                                                                                        • Opcode Fuzzy Hash: 9ed731877099b48a27a553ac1f048be4883b90046e05b3914d0b9554e1317e0a
                                                                                        • Instruction Fuzzy Hash: 0F11D531A0864CDFCB11EBA1DC618EEB7BDEF88710752443BE400E2651EB789D5E8669
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VariantCopy.OLEAUT32 ref: 00416285
                                                                                          • Part of subcall function 00415F6C: VariantClear.OLEAUT32(?), ref: 00415F7B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: Variant$ClearCopy
                                                                                        • String ID: LXA
                                                                                        • API String ID: 274517740-4118285292
                                                                                        • Opcode ID: c806d127e729d9af5a90b22a0e4711af831bfb163662a7a6672b8405fa48f71f
                                                                                        • Instruction ID: 34c3e817346d15ab289ea6164e92cf69f0b5ac1064ac14749e045b53735057e6
                                                                                        • Opcode Fuzzy Hash: c806d127e729d9af5a90b22a0e4711af831bfb163662a7a6672b8405fa48f71f
                                                                                        • Instruction Fuzzy Hash: E0117330700214D68B20BF6AD9C5AD73796DF94754712856FF84A8B356DA3CCCC6C29E
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetDiskFreeSpaceExA.KERNEL32(?,?,?,00000000), ref: 0040DEB2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.589847570.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.589833506.0000000000400000.00000002.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590102171.0000000000573000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590111833.0000000000576000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590120151.0000000000578000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590129950.000000000057B000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590137340.000000000057C000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590148227.000000000058A000.00000004.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590156820.000000000058C000.00000008.00020000.sdmp Download File
                                                                                        • Associated: 00000000.00000002.590169092.0000000000590000.00000002.00020000.sdmp Download File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_ijxxKAiHHB.jbxd
                                                                                        Yara matches
                                                                                        Similarity
                                                                                        • API ID: DiskFreeSpace
                                                                                        • String ID: :$\
                                                                                        • API String ID: 1705453755-1166558509
                                                                                        • Opcode ID: ae7a32cb497e85cafcc763a7bfa1fbaecd0f6f049d90c48af7dbf7e0c1f083cc
                                                                                        • Instruction ID: 68d53f59b49c005c78d7e1c8bfec5980325a03ed1b2bd455e72273f0a0239e39
                                                                                        • Opcode Fuzzy Hash: ae7a32cb497e85cafcc763a7bfa1fbaecd0f6f049d90c48af7dbf7e0c1f083cc
                                                                                        • Instruction Fuzzy Hash: 34F0CD74D0428D9EDB01CBE88445BEFBFF4AF19204F04409AD858E7341D2795609CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%