Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe
Analysis ID:1428965
MD5:98978c705e7a64b2d3fffa565892ddab
SHA1:b6985aaf3ac01a8742f2d0dcf3d8c0db12752e3f
SHA256:40cd90feea9b35d138b78aa98c39e86d6aed424ad90963f6ee02749de63432c3
Tags:exe
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Contains functionality to register a low level keyboard hook
Installs a global keyboard hook
Machine Learning detection for sample
Sample or dropped binary is a compiled AutoHotkey binary
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Installs a global mouse hook
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Use Short Name Path in Command Line
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Uses the keyboard layout for branch decision (may execute only for specific keyboard layouts)

Classification

  • System is w10x64
  • SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe (PID: 6680 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe" MD5: 98978C705E7A64B2D3FFFA565892DDAB)
    • Haims_ESC.exe (PID: 6996 cmdline: Haims_ESC.exe MD5: 0A32B7F8B8662394FDB3F6F6034A106B)
      • taskkill.exe (PID: 2212 cmdline: Taskkill /f /im iexplore.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 5592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • iexplore.exe (PID: 4476 cmdline: "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding MD5: CFE2E6942AC1B72981B3105E22D3224E)
    • iexplore.exe (PID: 7140 cmdline: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4476 CREDAT:17410 /prefetch:2 MD5: 6F0F06D6AB125A99E43335427066A4A1)
      • ssvagent.exe (PID: 7052 cmdline: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new MD5: F9A898A606E7F5A1CD7CFFA8079253A0)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, CommandLine|base64offset|contains: w, Image: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, NewProcessName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, OriginalFileName: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, ParentCommandLine: "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4476 CREDAT:17410 /prefetch:2, ParentImage: C:\Program Files (x86)\Internet Explorer\iexplore.exe, ParentProcessId: 7140, ParentProcessName: iexplore.exe, ProcessCommandLine: "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new, ProcessId: 7052, ProcessName: ssvagent.exe
Source: Registry Key setAuthor: frack113: Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Program Files\Internet Explorer\iexplore.exe, ProcessId: 4476, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Desktop\Haims_ESC.exeReversingLabs: Detection: 34%
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeReversingLabs: Detection: 23%
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeJoe Sandbox ML: detected
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE, DEBUG_STRIPPED
Source: C:\Users\user\Desktop\Haims_ESC.exeFile created: C:\Users\user\Desktop\readme.txtJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeFile created: C:\Users\user\Desktop\VNDCD_memo\readme.txtJump to behavior
Source: unknownHTTPS traffic detected: 112.175.184.42:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 112.175.184.42:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 112.175.184.42:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 112.175.184.42:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 112.175.184.42:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004804F0 FindFirstFileW,FindClose,GetFileAttributesW,0_2_004804F0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00480580 _wcschr,_wcschr,_wcschr,FindFirstFileW,FindClose,_wcschr,FindFirstFileW,FindClose,0_2_00480580
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0045E1A0 _wcschr,_wcschr,GetFileAttributesW,FindFirstFileW,FindClose,CoInitialize,0_2_0045E1A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0044D4F0 FindFirstFileW,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,GetLastError,FindFirstFileW,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,__swprintf,FindNextFileW,FindClose,0_2_0044D4F0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0044D7F0 FindFirstFileW,GetLastError,FindClose,FileTimeToLocalFileTime,0_2_0044D7F0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00437AD0 FindFirstFileW,FindNextFileW,FindClose,FindNextFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindClose,0_2_00437AD0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0047BAE0 FindFirstFileW,FindClose,GetFileAttributesW,CreateFileW,WriteFile,WriteFile,WriteFile,CloseHandle,0_2_0047BAE0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0044DB30 CreateFileW,GetFileSizeEx,CloseHandle,FindFirstFileW,GetLastError,FindClose,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,0_2_0044DB30
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0045EE20 GetFullPathNameW,GetFullPathNameW,GetFullPathNameW,GetFileAttributesW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,GetLastError,_wcsrchr,_wcsrchr,_wcsncpy,GetTickCount,PeekMessageW,GetTickCount,MoveFileW,DeleteFileW,MoveFileW,GetLastError,CopyFileW,GetLastError,FindNextFileW,FindClose,0_2_0045EE20
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004804F0 FindFirstFileW,FindClose,GetFileAttributesW,2_2_004804F0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00480580 _wcschr,_wcschr,_wcschr,FindFirstFileW,FindClose,_wcschr,FindFirstFileW,FindClose,2_2_00480580
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0047BAE0 FindFirstFileW,FindClose,GetFileAttributesW,CreateFileW,WriteFile,WriteFile,WriteFile,CloseHandle,2_2_0047BAE0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0045E1A0 _wcschr,_wcschr,GetFileAttributesW,FindFirstFileW,FindClose,CoInitialize,2_2_0045E1A0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0044D4F0 FindFirstFileW,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,GetLastError,FindFirstFileW,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,__swprintf,FindNextFileW,FindClose,2_2_0044D4F0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0044D7F0 FindFirstFileW,GetLastError,FindClose,FileTimeToLocalFileTime,2_2_0044D7F0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00437AD0 FindFirstFileW,FindNextFileW,FindClose,FindNextFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindClose,2_2_00437AD0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0044DB30 CreateFileW,GetFileSizeEx,CloseHandle,FindFirstFileW,GetLastError,FindClose,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,2_2_0044DB30
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0045EE20 GetFullPathNameW,GetFullPathNameW,GetFullPathNameW,GetFileAttributesW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,GetLastError,_wcsrchr,_wcsrchr,_wcsncpy,GetTickCount,PeekMessageW,GetTickCount,MoveFileW,DeleteFileW,MoveFileW,GetLastError,CopyFileW,GetLastError,FindNextFileW,FindClose,2_2_0045EE20
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0049C396 InternetReadFileExA,__flush,__write,__flsbuf,0_2_0049C396
Source: global trafficHTTP traffic detected: GET /haims_esc/Haims_ESC.exe HTTP/1.1User-Agent: AutoHotkeyHost: runuo.krCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /haims_esc/ver.txt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: runuo.kr
Source: global trafficHTTP traffic detected: GET /haims_esc/notice.txt HTTP/1.1User-Agent: AutoHotkeyHost: runuo.krCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /haims_esc/haims_localconnect.php HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-CHUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: runuo.krConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wlog/piwik.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: https://runuo.kr/haims_esc/haims_localconnect.phpAccept-Language: en-CHUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: runuo.krConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /wlog/piwik.php?action_name=&idsite=1&rec=1&r=643131&h=23&m=25&s=22&url=https%3A%2F%2Frunuo.kr%2Fhaims_esc%2Fhaims_localconnect.php&_id=1aa1c3094c7d4b5f&_idts=1713561923&_idvc=1&_idn=1&_refts=0&_viewts=1713561923&cs=windows-1252&java=1&cookie=1&res=1280x1024&gt_ms=0 HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: https://runuo.kr/haims_esc/haims_localconnect.phpAccept-Language: en-CHUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: runuo.krConnection: Keep-AliveCookie: _pk_id.1.041b=1aa1c3094c7d4b5f.1713561923.1.1713561923.1713561923.; _pk_ses.1.041b=*
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: runuo.krConnection: Keep-AliveCookie: _pk_id.1.041b=1aa1c3094c7d4b5f.1713561923.1.1713561923.1713561923.; _pk_ses.1.041b=*
Source: global trafficHTTP traffic detected: GET /haims_esc/nosearch/Haims_CompanyCode_check.php?CompanyCode=0 HTTP/1.1User-Agent: AutoHotkeyHost: runuo.krCache-Control: no-cacheCookie: _pk_ses.1.041b=*; _pk_id.1.041b=1aa1c3094c7d4b5f.1713561923.1.1713561923.1713561923.
Source: unknownDNS traffic detected: queries for: runuo.kr
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 19 Apr 2024 21:25:24 GMTServer: Apache/2.2.15 (CentOS)Content-Length: 209Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: piwik[1].js.6.drString found in binary or memory: http://piwik.org
Source: piwik[1].js.6.drString found in binary or memory: http://piwik.org/free-software/bsd/
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821601052.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://runuo.co.kr/haims_esc/Haims_ESC.exe
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821601052.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://runuo.co.kr/haims_esc/Haims_ESC.exe$
Source: haims_localconnect[1].htm.6.drString found in binary or memory: http://runuo.kr/wlog/piwik.php?idsite=1
Source: Haims_ESC.exe, Haims_ESC.exe, 00000002.00000002.2975355981.0000000000401000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://autohotkey.com
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.0000000000401000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://autohotkey.comCould
Source: piwik[1].js.6.drString found in binary or memory: https://github.com/piwik/piwik/blob/master/js/piwik.js
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821601052.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://office.runuo.kr/haims_esc/Haims_ESC.exe
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://office.runuo.kr:5001/sharing/cx22ddLq1
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821271566.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2978092664.0000000006880000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975923731.0000000000A7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/
Source: Haims_ESC.exe, 00000002.00000002.2975923731.0000000000A7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/O
Source: Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://runuo.kr/gnu/Haims_ESC/2
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/gnu/Haims_ESC/2=
Source: Haims_ESC.exeString found in binary or memory: https://runuo.kr/hai
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://runuo.kr/haims_esc
Source: Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933080599.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931229919.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1925136818.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932090189.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932134417.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932826201.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931843025.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930888894.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932231043.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932179913.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930939772.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931152410.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933030660.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931436456.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1924489741.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1923754529.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1924897219.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931289757.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931094457.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1924950407.0000000006980000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/
Source: Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://runuo.kr/haims_esc/#Function_key_user_config
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/#Function_key_user_config=
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/=
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821601052.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000B10000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://runuo.kr/haims_esc/Haims_ESC.exe
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821271566.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/Haims_ESC.exe32
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821271566.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/Haims_ESC.exeP
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821271566.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/Haims_ESC.exeoY
Source: Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmp, ~DF79F3A13EFF4F3D66.TMP.5.dr, {500D0D6F-FE93-11EE-8C2C-ECF4BBEA1588}.dat.5.drString found in binary or memory: https://runuo.kr/haims_esc/haims_localconnect.php
Source: Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/haims_localconnect.php0ahk_exe
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/haims_localconnect.phpmin
Source: Haims_ESC.exe, 00000002.00000002.2975923731.0000000000A45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/haims_localconnect.phptCookies
Source: Haims_ESC.exeString found in binary or memory: https://runuo.kr/haims_esc/nosearch/HV41_NoSearch_Inv
Source: Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://runuo.kr/haims_esc/nosearch/HV41_NoSearch_Invoke.php?CompanyCode=%getCode%&PartNo=%getPtno%
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/nosearch/HV41_NoSearch_Invoke.php?CompanyCode=%getCode%&PartNo=%getPtno%R
Source: Haims_ESC.exeString found in binary or memory: https://runuo.kr/haims_esc/nosearch/Hai
Source: Haims_ESC.exe, Haims_ESC.exe, 00000002.00000002.2976395327.0000000002C14000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://runuo.kr/haims_esc/nosearch/HaimsNoSearch.php?CompanyCode=%strCompanyCode%&PartNo=%UIA_HV41_
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://runuo.kr/haims_esc/nosearch/Haims_CompanyCode_check.php?CompanyCode=%cCode%
Source: Haims_ESC.exe, 00000002.00000002.2975923731.0000000000A7B000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975923731.0000000000AB1000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975923731.0000000000A9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/nosearch/Haims_CompanyCode_check.php?CompanyCode=0
Source: Haims_ESC.exe, 00000002.00000002.2975923731.0000000000AB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/nosearch/Haims_CompanyCode_check.php?CompanyCode=0eenKey_Use=1
Source: Haims_ESC.exe, Haims_ESC.exe, 00000002.00000002.2975923731.0000000000A7B000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://runuo.kr/haims_esc/notice.txt
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/notice.txtnotice.txt?
Source: Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://runuo.kr/haims_esc/updater.exe
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/updater.exeupdater.exe?
Source: Haims_ESC.exe, 00000002.00000002.2975923731.00000000009FB000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://runuo.kr/haims_esc/ver.txt
Source: Haims_ESC.exe, 00000002.00000002.2975923731.00000000009FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/ver.txtl)
Source: Haims_ESC.exe, 00000002.00000002.2975923731.00000000009FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/haims_esc/ver.txtr(
Source: Haims_ESC.exe, 00000002.00000002.2975923731.00000000009FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr/r)
Source: Haims_ESC.exe, 00000002.00000002.2975923731.0000000000A2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://runuo.kr:443/haims_esc/ver.txtXJ
Source: Haims_ESC.exe, Haims_ESC.exe, 00000002.00000003.1930994998.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932980145.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931481058.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932642347.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932881382.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933080599.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931229919.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1925136818.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932090189.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932134417.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932826201.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931843025.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930888894.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932231043.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932179913.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930939772.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931152410.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933030660.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931436456.0000000006980000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.daum.net/
Source: Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.daum.net/$
Source: Haims_ESC.exe, Haims_ESC.exe, 00000002.00000002.2976395327.0000000002C14000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpString found in binary or memory: https://www.haims.co.kr/Haims
Source: Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.haims.co.kr/HaimsHYUNDAI
Source: Haims_ESC.exe, Haims_ESC.exe, 00000002.00000003.1930994998.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932980145.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931481058.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932642347.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932881382.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933080599.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931229919.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1925136818.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932090189.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932134417.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932826201.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931843025.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930888894.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932231043.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932179913.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930939772.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931152410.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933030660.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931436456.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1924489741.0000000006980000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.naver.com/
Source: Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.naver.com/1110C:
Source: Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.naver.com/x
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 112.175.184.42:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 112.175.184.42:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 112.175.184.42:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 112.175.184.42:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 112.175.184.42:443 -> 192.168.2.4:49739 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0040E7E0 SetWindowsHookExW 0000000D,Function_00009E00,MZ@,000000000_2_0040E7E0
Source: C:\Users\user\Desktop\Haims_ESC.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Haims_ESC.exeJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeWindows user hook set: 0 mouse low level C:\Users\user\Desktop\Haims_ESC.exeJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00405390 GetTickCount,IsClipboardFormatAvailable,GetTickCount,OpenClipboard,OpenClipboard,GetTickCount,OpenClipboard,0_2_00405390
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004050C0 EmptyClipboard,GlobalUnWire,CloseClipboard,GlobalUnWire,GlobalUnWire,GlobalFree,GlobalUnWire,CloseClipboard,SetClipboardData,GlobalUnWire,CloseClipboard,0_2_004050C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00482940 EmptyClipboard,GlobalUnWire,CloseClipboard,GlobalAlloc,GlobalFix,GlobalUnWire,SetClipboardData,GlobalUnWire,CloseClipboard,GlobalFree,GlobalUnWire,CloseClipboard,0_2_00482940
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004050C0 EmptyClipboard,GlobalUnWire,CloseClipboard,GlobalUnWire,GlobalUnWire,GlobalFree,GlobalUnWire,CloseClipboard,SetClipboardData,GlobalUnWire,CloseClipboard,2_2_004050C0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00482940 EmptyClipboard,GlobalUnWire,CloseClipboard,GlobalAlloc,GlobalFix,GlobalUnWire,SetClipboardData,GlobalUnWire,CloseClipboard,GlobalFree,GlobalUnWire,CloseClipboard,2_2_00482940
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00405290 GetClipboardFormatNameW,__wcsnicmp,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,GetClipboardData,0_2_00405290
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00444260 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,_wcsrchr,__wcsicoll,__wcsicoll,__wcsicoll,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,__wcsnicmp,__fassign,__wcsnicmp,_wcsncpy,__fassign,__fassign,__fassign,__fassign,GetDC,DestroyCursor,DeleteObject,DeleteObject,GetIconInfo,DeleteObject,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,ReleaseDC,DeleteObject,SelectObject,DeleteDC,DeleteObject,_free,_free,_free,0_2_00444260
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004160A0 GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,0_2_004160A0
Source: C:\Users\user\Desktop\Haims_ESC.exeWindows user hook set: 0 mouse low level C:\Users\user\Desktop\Haims_ESC.exeJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004014E4 GlobalUnWire,CloseClipboard,SetTimer,GetTickCount,GetTickCount,KiUserCallbackDispatcher,GetTickCount,GetFocus,TranslateAcceleratorW,GetKeyState,GetWindowLongW,IsWindowEnabled,GetKeyState,GetKeyState,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,IsDialogMessageW,ShowWindow,GetForegroundWindow,GetWindowThreadProcessId,GetClassNameW,KillTimer,DragQueryFileW,DragFinish,GetTickCount,DragFinish,DragFinish,_wcsncpy,_wcsncpy,GetTickCount,_wcsncpy,GetTickCount,IsDialogMessageW,SetCurrentDirectoryW,TranslateAcceleratorW,TranslateMessage,DispatchMessageW,0_2_004014E4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004181B0 GetKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowThreadProcessId,GetKeyState,0_2_004181B0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00414920 __wcsnicmp,__wcsnicmp,GetWindowThreadProcessId,AttachThreadInput,GetKeyboardLayout,GetTickCount,GetCurrentThreadId,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetGUIThreadInfo,GetWindowThreadProcessId,GetTickCount,BlockInput,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,_wcschr,_wcschr,__wcsnicmp,__wcsnicmp,_wcschr,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsicoll,PostMessageW,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,__wcsnicmp,__wcsnicmp,__fassign,PostMessageW,PostMessageW,PostMessageW,__itow,PostMessageW,_free,GetTickCount,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowThreadProcessId,AttachThreadInput,BlockInput,GetForegroundWindow,GetWindowThreadProcessId,0_2_00414920
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00414B96 GetKeyboardLayout,GetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetGUIThreadInfo,GetWindowThreadProcessId,BlockInput,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,_wcschr,_wcschr,__wcsnicmp,_free,GetKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowThreadProcessId,AttachThreadInput,BlockInput,0_2_00414B96
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00414D66 GetTickCount,GetTickCount,PeekMessageW,GetTickCount,_wcschr,_wcschr,__wcsnicmp,_free,GetKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowThreadProcessId,AttachThreadInput,BlockInput,0_2_00414D66
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004014E4 GlobalUnWire,CloseClipboard,SetTimer,GetTickCount,GetTickCount,KiUserCallbackDispatcher,GetTickCount,GetFocus,TranslateAcceleratorW,GetKeyState,GetWindowLongW,IsWindowEnabled,GetKeyState,GetKeyState,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,IsDialogMessageW,ShowWindow,GetForegroundWindow,GetWindowThreadProcessId,GetClassNameW,KillTimer,DragQueryFileW,DragFinish,GetTickCount,DragFinish,DragFinish,_wcsncpy,_wcsncpy,GetTickCount,_wcsncpy,GetTickCount,IsDialogMessageW,SetCurrentDirectoryW,TranslateAcceleratorW,TranslateMessage,DispatchMessageW,2_2_004014E4
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004181B0 GetKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowThreadProcessId,GetKeyState,2_2_004181B0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00414920 __wcsnicmp,__wcsnicmp,GetWindowThreadProcessId,AttachThreadInput,GetKeyboardLayout,GetTickCount,GetCurrentThreadId,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetGUIThreadInfo,GetWindowThreadProcessId,GetTickCount,BlockInput,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,_wcschr,_wcschr,__wcsnicmp,__wcsnicmp,_wcschr,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsicoll,PostMessageW,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,__wcsnicmp,__wcsnicmp,__fassign,PostMessageW,PostMessageW,PostMessageW,__itow,PostMessageW,_free,GetTickCount,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowThreadProcessId,AttachThreadInput,BlockInput,GetForegroundWindow,GetWindowThreadProcessId,2_2_00414920
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00414B96 GetKeyboardLayout,GetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetGUIThreadInfo,GetWindowThreadProcessId,BlockInput,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,_wcschr,_wcschr,__wcsnicmp,_free,GetKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowThreadProcessId,AttachThreadInput,BlockInput,2_2_00414B96
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00414D66 GetTickCount,GetTickCount,PeekMessageW,GetTickCount,_wcschr,_wcschr,__wcsnicmp,_free,GetKeyState,GetKeyState,GetKeyState,GetForegroundWindow,GetWindowThreadProcessId,AttachThreadInput,BlockInput,2_2_00414D66

System Summary

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeWindow found: window name: AutoHotkeyJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeWindow found: window name: AutoHotkeyJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00444D60 RegisterClipboardFormatW,SetFocus,ShowWindow,ShowWindow,MoveWindow,GetSysColor,SetBkColor,SetTextColor,GetSysColorBrush,CreateCompatibleDC,SelectObject,BitBlt,SelectObject,DeleteDC,DrawIconEx,ExcludeClipRect,CreateRectRgn,GetClipRgn,GetSysColorBrush,FillRgn,DeleteObject,GetClipBox,FillRect,GetClientRect,MoveWindow,MoveWindow,MoveWindow,InvalidateRect,GetMenu,CheckMenuItem,Shell_NotifyIconW,Shell_NotifyIconW,Shell_NotifyIconW,RegisterClipboardFormatW,inet_ntoa,__itow,NtdllDefWindowProc_W,SendMessageTimeoutW,PostMessageW,SendMessageTimeoutW,PostMessageW,GlobalUnWire,CloseClipboard,GetCurrentProcessId,EnumWindows,SetTimer,PostMessageW,PostMessageW,IsWindow,GetWindowTextW,GetCurrentProcessId,0_2_00444D60
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00471450 GetDlgCtrlID,SetTextColor,GetSysColor,SetTextColor,SetBkMode,GetStockObject,GetSysColor,SetBkColor,GetSysColorBrush,GetSysColor,SetBkColor,GetSysColorBrush,SetBkColor,SetBkColor,GetSysColor,SetBkColor,GetSysColorBrush,GetSysColor,SetBkColor,GetSysColorBrush,_memset,DragQueryPoint,ClientToScreen,EnumChildWindows,GetDlgCtrlID,PostMessageW,DragFinish,PostMessageW,NtdllDialogWndProc_W,0_2_00471450
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0046F4D0 SetWindowTextW,IsZoomed,IsIconic,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,MulDiv,MulDiv,ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,GetWindowRect,GetWindowLongW,GetWindowRect,GetClientRect,IsWindowVisible,GetWindowLongW,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,SystemParametersInfoW,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetForegroundWindow,GetForegroundWindow,NtdllDialogWndProc_W,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,GetDlgCtrlID,SetFocus,0_2_0046F4D0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00471450 GetDlgCtrlID,SetTextColor,GetSysColor,SetTextColor,SetBkMode,GetStockObject,GetSysColor,SetBkColor,GetSysColorBrush,GetSysColor,SetBkColor,GetSysColorBrush,SetBkColor,SetBkColor,GetSysColor,SetBkColor,GetSysColorBrush,GetSysColor,SetBkColor,GetSysColorBrush,_memset,DragQueryPoint,ClientToScreen,EnumChildWindows,GetDlgCtrlID,PostMessageW,DragFinish,PostMessageW,NtdllDialogWndProc_W,2_2_00471450
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0046F4D0 SetWindowTextW,IsZoomed,IsIconic,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,MulDiv,MulDiv,ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,GetWindowRect,GetWindowLongW,GetWindowRect,GetClientRect,IsWindowVisible,GetWindowLongW,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,SystemParametersInfoW,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetForegroundWindow,GetForegroundWindow,NtdllDialogWndProc_W,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,GetDlgCtrlID,SetFocus,2_2_0046F4D0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00444D60 RegisterClipboardFormatW,SetFocus,ShowWindow,ShowWindow,MoveWindow,GetSysColor,SetBkColor,SetTextColor,GetSysColorBrush,CreateCompatibleDC,SelectObject,BitBlt,SelectObject,DeleteDC,DrawIconEx,ExcludeClipRect,CreateRectRgn,GetClipRgn,GetSysColorBrush,FillRgn,DeleteObject,GetClipBox,FillRect,GetClientRect,MoveWindow,MoveWindow,MoveWindow,InvalidateRect,GetMenu,CheckMenuItem,Shell_NotifyIconW,Shell_NotifyIconW,Shell_NotifyIconW,RegisterClipboardFormatW,inet_ntoa,__itow,NtdllDefWindowProc_W,SendMessageTimeoutW,PostMessageW,SendMessageTimeoutW,PostMessageW,GlobalUnWire,CloseClipboard,GetCurrentProcessId,EnumWindows,SetTimer,PostMessageW,PostMessageW,IsWindow,GetWindowTextW,GetCurrentProcessId,2_2_00444D60
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004714F6 SendMessageW,PostMessageW,NtdllDialogWndProc_W,2_2_004714F6
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00471558 NtdllDialogWndProc_W,2_2_00471558
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004715C3 NtdllDialogWndProc_W,2_2_004715C3
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00471CA7 NtdllDialogWndProc_W,2_2_00471CA7
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00471D5B NtdllDialogWndProc_W,2_2_00471D5B
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00471D12 GetClipBox,FillRect,NtdllDialogWndProc_W,2_2_00471D12
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00471D9F FillRect,SetBkColor,GetClassLongW,FillRect,SetTextColor,SendMessageW,SendMessageW,SendMessageW,DrawTextW,SetTextColor,NtdllDialogWndProc_W,2_2_00471D9F
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00471EEE NtdllDialogWndProc_W,2_2_00471EEE
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00471F16 _memset,ScreenToClient,EnumChildWindows,GetDlgCtrlID,PostMessageW,NtdllDialogWndProc_W,2_2_00471F16
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00471FE5 NtdllDialogWndProc_W,2_2_00471FE5
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00449AF0: __swprintf,CreateFileW,DeviceIoControl,CloseHandle,0_2_00449AF0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0045F390 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_0045F390
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0045F390 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,2_2_0045F390
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004014E40_2_004014E4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004260700_2_00426070
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004A22CD0_2_004A22CD
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0042A3400_2_0042A340
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0040D3B00_2_0040D3B0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0042B4E00_2_0042B4E0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004A65090_2_004A6509
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004A95EE0_2_004A95EE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004116400_2_00411640
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0049C6480_2_0049C648
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004A76550_2_004A7655
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0040D6800_2_0040D680
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004517600_2_00451760
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004A17760_2_004A1776
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0041F7E40_2_0041F7E4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004297800_2_00429780
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004149200_2_00414920
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00443A500_2_00443A50
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00438A900_2_00438A90
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00411C800_2_00411C80
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0048DE100_2_0048DE10
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004260700_2_00426070
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00401EF40_2_00401EF4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00419EA10_2_00419EA1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00419EA00_2_00419EA0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0043BF600_2_0043BF60
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00412F300_2_00412F30
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0047EFC00_2_0047EFC0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004A5FB80_2_004A5FB8
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004014E42_2_004014E4
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0040D6802_2_0040D680
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004517602_2_00451760
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00468E602_2_00468E60
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0043BF602_2_0043BF60
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004260702_2_00426070
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004A22CD2_2_004A22CD
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0042A3402_2_0042A340
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0040D3B02_2_0040D3B0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0042B4E02_2_0042B4E0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004A65092_2_004A6509
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004A95EE2_2_004A95EE
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004116402_2_00411640
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0049C6482_2_0049C648
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004A76552_2_004A7655
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004A17762_2_004A1776
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0041F7E42_2_0041F7E4
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004297802_2_00429780
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004149202_2_00414920
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00443A502_2_00443A50
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00438A902_2_00438A90
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00497AA02_2_00497AA0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00411C802_2_00411C80
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0048DE102_2_0048DE10
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004260702_2_00426070
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00401EF42_2_00401EF4
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00419EA12_2_00419EA1
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00419EA02_2_00419EA0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00412F302_2_00412F30
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0047EFC02_2_0047EFC0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004A5FB82_2_004A5FB8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: String function: 0047F770 appears 64 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: String function: 0047F810 appears 53 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: String function: 00499409 appears 383 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: String function: 0043A0A0 appears 73 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: String function: 0043A380 appears 231 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: String function: 00499B8A appears 55 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: String function: 00408FA4 appears 36 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: String function: 0049A399 appears 35 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: String function: 004A7840 appears 47 times
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: String function: 0047F770 appears 66 times
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: String function: 0047F810 appears 53 times
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: String function: 00499409 appears 383 times
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: String function: 0043A0A0 appears 80 times
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: String function: 0043A380 appears 252 times
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: String function: 00499B8A appears 55 times
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: String function: 00408FA4 appears 36 times
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: String function: 0049A399 appears 34 times
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: String function: 004A7840 appears 47 times
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeStatic PE information: invalid certificate
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE, DEBUG_STRIPPED
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeStatic PE information: Section: .MPRESS1 ZLIB complexity 1.0003240610986548
Source: Haims_ESC.exe.0.drStatic PE information: Section: .MPRESS1 ZLIB complexity 1.000320916077258
Source: classification engineClassification label: mal60.spyw.evad.winEXE@11/20@1/1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0043B080 GetFileAttributesW,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,_memset,__swprintf,CreateProcessW,CloseHandle,CloseHandle,GetLastError,_memset,__wcsicoll,_wcschr,SetCurrentDirectoryW,_wcschr,_wcschr,GetFileAttributesW,_wcschr,SetCurrentDirectoryW,ShellExecuteExW,GetModuleHandleW,GetProcAddress,GetLastError,FormatMessageW,0_2_0043B080
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0045F390 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_0045F390
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0045F390 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,2_2_0045F390
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00449790 _wcsncpy,GetDiskFreeSpaceExW,0_2_00449790
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0045F5A0 CreateToolhelp32Snapshot,Process32FirstW,__wcstoi64,Process32NextW,__wsplitpath,__wcsicoll,Process32NextW,CloseHandle,CloseHandle,CloseHandle,0_2_0045F5A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0041F3CB _wcsncpy,CharUpperW,lstrcmpiW,lstrcmpiW,FindResourceW,LoadResource,LockResource,SizeofResource,FindResourceW,0_2_0041F3CB
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeFile created: C:\Users\user\Desktop\Haims_ESC.exeJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5592:120:WilError_03
Source: C:\Users\user\Desktop\Haims_ESC.exeMutant created: \Sessions\1\BaseNamedObjects\AHK Mouse
Source: C:\Users\user\Desktop\Haims_ESC.exeMutant created: \Sessions\1\BaseNamedObjects\AHK Keybd
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF1D0A298AAD15511E.TMPJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "iexplore.exe")
Source: C:\Users\user\Desktop\Haims_ESC.exeFile read: C:\Users\user\Desktop\config.iniJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeReversingLabs: Detection: 23%
Source: Haims_ESC.exeString found in binary or memory: nt while (!cEl.CurrentValue && (A_TickCount-startTime < timeOut)) Sleep, 20 } } } return cEl } ActivateChromiumAccessibility(hwnd:="A", cacheRequest:=0, timeOut:=500) { static activatedHwnds := {} if hwnd is not integer hwnd := WinExist(hwnd) if activatedHwnds
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeProcess created: C:\Users\user\Desktop\Haims_ESC.exe Haims_ESC.exe
Source: unknownProcess created: C:\Program Files\Internet Explorer\iexplore.exe "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4476 CREDAT:17410 /prefetch:2
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
Source: C:\Users\user\Desktop\Haims_ESC.exeProcess created: C:\Windows\SysWOW64\taskkill.exe Taskkill /f /im iexplore.exe
Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeProcess created: C:\Users\user\Desktop\Haims_ESC.exe Haims_ESC.exeJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeProcess created: C:\Windows\SysWOW64\taskkill.exe Taskkill /f /im iexplore.exeJump to behavior
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4476 CREDAT:17410 /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe "C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -newJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: winhttpcom.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeSection loaded: ieproxy.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeFile written: C:\Users\user\Desktop\config.iniJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeAutomated click: OK
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeUnpacked PE file: 0.2.SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe.400000.0.unpack .MPRESS1:EW;.MPRESS2:EW;.rsrc:W; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
Source: C:\Users\user\Desktop\Haims_ESC.exeUnpacked PE file: 2.2.Haims_ESC.exe.400000.0.unpack .MPRESS1:EW;.MPRESS2:EW;.rsrc:W; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00473130 LoadLibraryW,GetProcAddress,FreeLibrary,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetSysColor,SendMessageW,0_2_00473130
Source: initial sampleStatic PE information: section where entry point is pointing to: .MPRESS2
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeStatic PE information: section name: .MPRESS1
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeStatic PE information: section name: .MPRESS2
Source: Haims_ESC.exe.0.drStatic PE information: section name: .MPRESS1
Source: Haims_ESC.exe.0.drStatic PE information: section name: .MPRESS2
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0049EB75 push ecx; ret 0_2_0049EB88
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004AAD28 push eax; ret 0_2_004AAD46
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0049EB75 push ecx; ret 2_2_0049EB88
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004AAD28 push eax; ret 2_2_004AAD46
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeStatic PE information: section name: .MPRESS1 entropy: 7.999527045952774
Source: Haims_ESC.exe.0.drStatic PE information: section name: .MPRESS1 entropy: 7.999499195300892
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeFile created: C:\Users\user\Desktop\Haims_ESC.exeJump to dropped file
Source: C:\Users\user\Desktop\Haims_ESC.exeFile created: C:\Users\user\Desktop\readme.txtJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeFile created: C:\Users\user\Desktop\VNDCD_memo\readme.txtJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00483940 GetWindowThreadProcessId,GetWindowThreadProcessId,GetForegroundWindow,IsIconic,ShowWindow,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,SetForegroundWindow,SetForegroundWindow,GetForegroundWindow,GetWindow,AttachThreadInput,AttachThreadInput,BringWindowToTop,0_2_00483940
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0046C100 GetWindowLongW,GetWindowLongW,GetWindowLongW,__wcsnicmp,__wcsnicmp,__wcsicoll,SetWindowPos,__wcsicoll,__wcsicoll,__wcsnicmp,__wcsicoll,__wcsicoll,__wcsicoll,EnableWindow,__wcsnicmp,__wcsnicmp,__wcsicoll,__wcsicoll,__wcsicoll,__wcsnicmp,MulDiv,MulDiv,__wcsnicmp,MulDiv,MulDiv,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcstoi64,IsWindow,SetParent,SetWindowLongW,SetParent,IsWindowVisible,IsIconic,SetWindowLongW,SetWindowLongW,SetWindowPos,InvalidateRect,0_2_0046C100
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00444260 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,_wcsrchr,__wcsicoll,__wcsicoll,__wcsicoll,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,__wcsnicmp,__fassign,__wcsnicmp,_wcsncpy,__fassign,__fassign,__fassign,__fassign,GetDC,DestroyCursor,DeleteObject,DeleteObject,GetIconInfo,DeleteObject,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,ReleaseDC,DeleteObject,SelectObject,DeleteDC,DeleteObject,_free,_free,_free,0_2_00444260
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00473350 SendMessageW,SendMessageW,SendMessageW,GetWindowLongW,IsWindowVisible,IsIconic,GetFocus,GetWindowRect,GetPropW,ShowWindow,GetUpdateRect,SendMessageW,GetWindowLongW,ShowWindow,EnableWindow,GetWindowRect,PtInRect,PtInRect,PtInRect,SetFocus,SendMessageW,SendMessageW,ShowWindow,SetFocus,InvalidateRect,InvalidateRect,InvalidateRect,MapWindowPoints,InvalidateRect,0_2_00473350
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0045C320 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,CreateDCW,GetDC,GetPixel,DeleteDC,ReleaseDC,__swprintf,0_2_0045C320
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0046F4D0 SetWindowTextW,IsZoomed,IsIconic,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,MulDiv,MulDiv,ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,GetWindowRect,GetWindowLongW,GetWindowRect,GetClientRect,IsWindowVisible,GetWindowLongW,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,SystemParametersInfoW,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetForegroundWindow,GetForegroundWindow,NtdllDialogWndProc_W,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,GetDlgCtrlID,SetFocus,0_2_0046F4D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0046F4D0 SetWindowTextW,IsZoomed,IsIconic,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,MulDiv,MulDiv,ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,GetWindowRect,GetWindowLongW,GetWindowRect,GetClientRect,IsWindowVisible,GetWindowLongW,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,SystemParametersInfoW,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetForegroundWindow,GetForegroundWindow,NtdllDialogWndProc_W,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,GetDlgCtrlID,SetFocus,0_2_0046F4D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00442760 GetForegroundWindow,IsWindowVisible,GetWindowThreadProcessId,IsZoomed,IsIconic,GetWindowLongW,__swprintf,GetModuleHandleW,GetProcAddress,__swprintf,0_2_00442760
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00483810 GetForegroundWindow,IsWindowVisible,IsIconic,ShowWindow,0_2_00483810
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00443A50 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,__swprintf,ReleaseDC,SelectObject,DeleteDC,DeleteObject,_free,GetPixel,ReleaseDC,0_2_00443A50
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00446B40 GetCursorPos,GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,WindowFromPoint,EnumChildWindows,_memset,EnumChildWindows,GetClassNameW,EnumChildWindows,0_2_00446B40
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00480B70 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,0_2_00480B70
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00480BD0 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,0_2_00480BD0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00445CB0 SendMessageW,SendMessageW,SendMessageW,IsWindowVisible,ShowWindow,ShowWindow,IsIconic,ShowWindow,GetForegroundWindow,SetForegroundWindow,SendMessageW,0_2_00445CB0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0046F4D0 SetWindowTextW,IsZoomed,IsIconic,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,MulDiv,MulDiv,ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,GetWindowRect,GetWindowLongW,GetWindowRect,GetClientRect,IsWindowVisible,GetWindowLongW,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,SystemParametersInfoW,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetForegroundWindow,GetForegroundWindow,NtdllDialogWndProc_W,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,GetDlgCtrlID,SetFocus,2_2_0046F4D0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0046F4D0 SetWindowTextW,IsZoomed,IsIconic,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,__wcsnicmp,MulDiv,MulDiv,ShowWindow,IsIconic,GetParent,GetWindowLongW,GetWindowRect,MapWindowPoints,GetWindowLongW,GetWindowRect,GetWindowLongW,GetWindowRect,GetClientRect,IsWindowVisible,GetWindowLongW,GetWindowLongW,GetMenu,GetWindowLongW,AdjustWindowRectEx,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,SendMessageW,GetClientRect,SystemParametersInfoW,GetWindowRect,IsZoomed,ShowWindow,MoveWindow,GetForegroundWindow,GetForegroundWindow,NtdllDialogWndProc_W,ShowWindow,GetAncestor,GetForegroundWindow,GetFocus,GetDlgCtrlID,GetDlgCtrlID,GetParent,GetDlgCtrlID,UpdateWindow,GetDlgCtrlID,SetFocus,2_2_0046F4D0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00442760 GetForegroundWindow,IsWindowVisible,GetWindowThreadProcessId,IsZoomed,IsIconic,GetWindowLongW,__swprintf,GetModuleHandleW,GetProcAddress,__swprintf,2_2_00442760
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00483940 GetWindowThreadProcessId,GetWindowThreadProcessId,GetForegroundWindow,IsIconic,ShowWindow,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,SetForegroundWindow,SetForegroundWindow,GetForegroundWindow,GetWindow,AttachThreadInput,AttachThreadInput,BringWindowToTop,2_2_00483940
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00468E60 MulDiv,MulDiv,MulDiv,_wcschr,__wcsicoll,MulDiv,MulDiv,MulDiv,ReadConsoleOutputAttribute,GetDC,SelectObject,GetTextMetricsW,MulDiv,GetSystemMetrics,MulDiv,MulDiv,GetDC,SelectObject,GetTextMetricsW,GetSystemMetrics,GetDC,SelectObject,GetTextMetricsW,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,_wcschr,DrawTextW,DrawTextW,GetCharABCWidthsW,MulDiv,GetSystemMetrics,GetSystemMetrics,MulDiv,MulDiv,MulDiv,MulDiv,GetDC,SelectObject,GetTextMetricsW,MulDiv,GetSystemMetrics,IsWindowVisible,IsIconic,GetWindowLongW,GetPropW,MapWindowPoints,GetWindowLongW,SendMessageW,CreateWindowExW,CreateWindowExW,CreateWindowExW,CreateWindowExW,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,CreateWindowExW,SendMessageW,CreateWindowExW,SendMessageW,SendMessageW,MulDiv,MulDiv,MulDiv,MoveWindow,SelectObject,ReleaseDC,SendMessageW,SendMessageW,GetClientRect,SetWindowLongW,SendMessageW,SetWindowLongW,MoveWindow,GetWindowRect,SendMessageW,SetWindowPos,GetWindowRect,MapWindowPoints,InvalidateRect,SetWindowPos,SetWindowPos,MapWindowPoints,2_2_00468E60
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0046C100 GetWindowLongW,GetWindowLongW,GetWindowLongW,__wcsnicmp,__wcsnicmp,__wcsicoll,SetWindowPos,__wcsicoll,__wcsicoll,__wcsnicmp,__wcsicoll,__wcsicoll,__wcsicoll,EnableWindow,__wcsnicmp,__wcsnicmp,__wcsicoll,__wcsicoll,__wcsicoll,__wcsnicmp,MulDiv,MulDiv,__wcsnicmp,MulDiv,MulDiv,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcstoi64,IsWindow,SetParent,SetWindowLongW,SetParent,IsWindowVisible,IsIconic,SetWindowLongW,SetWindowLongW,SetWindowPos,InvalidateRect,2_2_0046C100
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00444260 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,_wcsrchr,__wcsicoll,__wcsicoll,__wcsicoll,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,__wcsnicmp,__fassign,__wcsnicmp,_wcsncpy,__fassign,__fassign,__fassign,__fassign,GetDC,DestroyCursor,DeleteObject,DeleteObject,GetIconInfo,DeleteObject,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,ReleaseDC,DeleteObject,SelectObject,DeleteDC,DeleteObject,_free,_free,_free,2_2_00444260
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00473350 SendMessageW,SendMessageW,SendMessageW,GetWindowLongW,IsWindowVisible,IsIconic,GetFocus,GetWindowRect,GetPropW,ShowWindow,GetUpdateRect,SendMessageW,GetWindowLongW,ShowWindow,EnableWindow,GetWindowRect,PtInRect,PtInRect,PtInRect,SetFocus,SendMessageW,SendMessageW,ShowWindow,SetFocus,InvalidateRect,InvalidateRect,InvalidateRect,MapWindowPoints,InvalidateRect,2_2_00473350
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0045C320 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,CreateDCW,GetDC,GetPixel,DeleteDC,ReleaseDC,__swprintf,2_2_0045C320
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00483810 GetForegroundWindow,IsWindowVisible,IsIconic,ShowWindow,2_2_00483810
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00443A50 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,__swprintf,ReleaseDC,SelectObject,DeleteDC,DeleteObject,_free,GetPixel,ReleaseDC,2_2_00443A50
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00446B40 GetCursorPos,GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,WindowFromPoint,EnumChildWindows,_memset,EnumChildWindows,GetClassNameW,EnumChildWindows,2_2_00446B40
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00480B70 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,2_2_00480B70
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00480BD0 GetForegroundWindow,IsIconic,GetWindowRect,ClientToScreen,2_2_00480BD0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00445CB0 SendMessageW,SendMessageW,SendMessageW,IsWindowVisible,ShowWindow,ShowWindow,IsIconic,ShowWindow,GetForegroundWindow,SetForegroundWindow,SendMessageW,2_2_00445CB0
Source: C:\Users\user\Desktop\Haims_ESC.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Haims_ESC.exeWindow / User API: foregroundWindowGot 526Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeAPI coverage: 4.1 %
Source: C:\Users\user\Desktop\Haims_ESC.exeAPI coverage: 6.0 %
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0040C260 GetKeyboardLayout followed by cmp: cmp dword ptr [004db3c4h], edi and CTI: je 0040C434h0_2_0040C260
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00419230 GetKeyboardLayout followed by cmp: cmp cl, 00000019h and CTI: ja 0041932Ch country: Russian (ru)0_2_00419230
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0040C260 GetKeyboardLayout followed by cmp: cmp dword ptr [004db3c4h], edi and CTI: je 0040C434h2_2_0040C260
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00419230 GetKeyboardLayout followed by cmp: cmp cl, 00000019h and CTI: ja 0041932Ch country: Russian (ru)2_2_00419230
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004804F0 FindFirstFileW,FindClose,GetFileAttributesW,0_2_004804F0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00480580 _wcschr,_wcschr,_wcschr,FindFirstFileW,FindClose,_wcschr,FindFirstFileW,FindClose,0_2_00480580
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0045E1A0 _wcschr,_wcschr,GetFileAttributesW,FindFirstFileW,FindClose,CoInitialize,0_2_0045E1A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0044D4F0 FindFirstFileW,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,GetLastError,FindFirstFileW,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,__swprintf,FindNextFileW,FindClose,0_2_0044D4F0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0044D7F0 FindFirstFileW,GetLastError,FindClose,FileTimeToLocalFileTime,0_2_0044D7F0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00437AD0 FindFirstFileW,FindNextFileW,FindClose,FindNextFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindClose,0_2_00437AD0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0047BAE0 FindFirstFileW,FindClose,GetFileAttributesW,CreateFileW,WriteFile,WriteFile,WriteFile,CloseHandle,0_2_0047BAE0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0044DB30 CreateFileW,GetFileSizeEx,CloseHandle,FindFirstFileW,GetLastError,FindClose,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,0_2_0044DB30
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0045EE20 GetFullPathNameW,GetFullPathNameW,GetFullPathNameW,GetFileAttributesW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,GetLastError,_wcsrchr,_wcsrchr,_wcsncpy,GetTickCount,PeekMessageW,GetTickCount,MoveFileW,DeleteFileW,MoveFileW,GetLastError,CopyFileW,GetLastError,FindNextFileW,FindClose,0_2_0045EE20
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004804F0 FindFirstFileW,FindClose,GetFileAttributesW,2_2_004804F0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00480580 _wcschr,_wcschr,_wcschr,FindFirstFileW,FindClose,_wcschr,FindFirstFileW,FindClose,2_2_00480580
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0047BAE0 FindFirstFileW,FindClose,GetFileAttributesW,CreateFileW,WriteFile,WriteFile,WriteFile,CloseHandle,2_2_0047BAE0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0045E1A0 _wcschr,_wcschr,GetFileAttributesW,FindFirstFileW,FindClose,CoInitialize,2_2_0045E1A0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0044D4F0 FindFirstFileW,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,FindNextFileW,FindClose,GetLastError,FindFirstFileW,GetTickCount,GetTickCount,PeekMessageW,GetTickCount,__swprintf,FindNextFileW,FindClose,2_2_0044D4F0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0044D7F0 FindFirstFileW,GetLastError,FindClose,FileTimeToLocalFileTime,2_2_0044D7F0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_00437AD0 FindFirstFileW,FindNextFileW,FindClose,FindNextFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindClose,2_2_00437AD0
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0044DB30 CreateFileW,GetFileSizeEx,CloseHandle,FindFirstFileW,GetLastError,FindClose,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,2_2_0044DB30
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0045EE20 GetFullPathNameW,GetFullPathNameW,GetFullPathNameW,GetFileAttributesW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,GetLastError,_wcsrchr,_wcsrchr,_wcsncpy,GetTickCount,PeekMessageW,GetTickCount,MoveFileW,DeleteFileW,MoveFileW,GetLastError,CopyFileW,GetLastError,FindNextFileW,FindClose,2_2_0045EE20
Source: Haims_ESC.exe, 00000002.00000002.2975923731.0000000000A45000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWz
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821271566.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpg
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821271566.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975923731.0000000000A45000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975923731.00000000009FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004164C0 GetCurrentThreadId,GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,PostMessageW,BlockInput,GetForegroundWindow,GetAsyncKeyState,keybd_event,keybd_event,GetAsyncKeyState,keybd_event,GetAsyncKeyState,BlockInput,0_2_004164C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004A1767 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_004A1767
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00473130 LoadLibraryW,GetProcAddress,FreeLibrary,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetSysColor,SendMessageW,0_2_00473130
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004A8CEE __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,RtlAllocateHeap,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_004A8CEE
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_004A1767 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_004A1767
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0049DD65 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0049DD65
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_004A1767 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_004A1767
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0049DD65 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0049DD65
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0043B080 GetFileAttributesW,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,__wcsicoll,_memset,__swprintf,CreateProcessW,CloseHandle,CloseHandle,GetLastError,_memset,__wcsicoll,_wcschr,SetCurrentDirectoryW,_wcschr,_wcschr,GetFileAttributesW,_wcschr,SetCurrentDirectoryW,ShellExecuteExW,GetModuleHandleW,GetProcAddress,GetLastError,FormatMessageW,0_2_0043B080
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00418090 keybd_event,GetTickCount,GetForegroundWindow,GetWindowTextW,0_2_00418090
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_00417360 GetAsyncKeyState,GetSystemMetrics,GetSystemMetrics,GetCursorPos,WindowFromPoint,GetWindowThreadProcessId,SendMessageW,mouse_event,mouse_event,0_2_00417360
Source: C:\Users\user\Desktop\Haims_ESC.exeProcess created: C:\Windows\SysWOW64\taskkill.exe Taskkill /f /im iexplore.exeJump to behavior
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, Haims_ESC.exeBinary or memory string: Program Manager
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, Haims_ESC.exeBinary or memory string: Shell_TrayWnd
Source: Haims_ESC.exeBinary or memory string: IN_JUMP } ie.Visible := false ie.Navigate(url) While ie.ReadyState != 4 || ie.Busy Sleep, 100 WinHide, ahk_class IEFrame WinActivate, ahk_class Shell_TrayWnd SetTimer, CloseIE, 500 MAIN_JUMP: GroupAdd GroupA, ahk_exe chrome.exe GroupAdd GroupA, ahk_exe whale.e
Source: Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: WinActivate, ahk_class Shell_TrayWnd
Source: Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ahk_class Shell_TrayWndw
Source: Haims_ESC.exe, 00000002.00000002.2975644201.0000000000996000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: IEFrameShell_TrayWnd <=
Source: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.0000000000401000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Gp6A08ATextLEFTLRIGHTRMIDDLEMX1X2WUWDWLWR{Blind}{ClickLl{}^+!#{}RawTempASC U+ ,LWin RWin LShift RShift LCtrl RCtrl LAlt RAlt SYSTEM\CurrentControlSet\Control\Keyboard Layouts\Layout FileKbdLayerDescriptorsc%03Xvk%02XSCALTDOWNALTUPSHIFTDOWNSHIFTUPCTRLDOWNCONTROLDOWNCTRLUPCONTROLUPLWINDOWNLWINUPRWINDOWNRWINUPRtlGetVersionntdll.dll%u.%u.%uStdOutAllUnreachableClassOverwriteUseEnvLocalSameAsGlobalUseUnsetGlobalUseUnsetLocalYYYYYWeekYearYDayWorkingDirWinDirWinDelayWDayUserNameTitleMatchModeSpeedTitleMatchModeTimeSinceThisHotkeyTimeSincePriorHotkeyTimeIdlePhysicalTimeIdleMouseTimeIdleKeyboardTimeIdleTickCountThisMenuItemPosThisMenuItemThisMenuThisLabelThisHotkeyThisFuncStoreCapslockModeStartupCommonStartupStartMenuCommonStartMenuSecScriptNameScriptHwndScriptFullPathScriptDirScreenWidthScreenHeightScreenDPIRegViewPtrSizeProgramsCommonProgramsPriorKeyPriorHotkeyOSVersionOSTypeNumBatchLinesNowUTCNowMyDocumentsMSecMouseDelayPlayMouseDelayMonMMMMMMMMMMinMDayLoopRegTypeLoopRegTimeModifiedLoopRegSubKeyLoopRegNameLoopRegKeyLoopReadLineLoopFileTimeModifiedLoopFileTimeCreatedLoopFileTimeAccessedLoopFileSizeMBLoopFileSizeKBLoopFileSizeLoopFileShortPathLoopFileShortNameLoopFilePathLoopFileNameLoopFileLongPathLoopFileFullPathLoopFileExtLoopFileDirLoopFileAttribLoopFieldLineNumberLineFileLastErrorLanguageKeyDurationPlayKeyDurationKeyDelayPlayKeyDelayIsUnicodeIsSuspendedIsPausedIsCriticalIsCompiledIsAdminIs64bitOSIPAddress4IPAddress3IPAddress2IPAddress1InitialWorkingDirIndexIconTipIconNumberIconHiddenIconFileHourGuiYGuiXGuiWidthGuiHeightGuiEventGuiControlEventFormatIntegerFormatFloatExitReasonEventInfoEndCharDesktopCommonDesktopDefaultTreeViewDefaultMouseSpeedDefaultListViewDefaultGuiDDDDDDDDDCursorCoordModeToolTipCoordModePixelCoordModeMouseCoordModeMenuCoordModeCaretControlDelayComputerNameCaretYCaretXBatchLinesAppDataCommonAppDataAhkVersionAhkPathTrueProgramFilesFalseComSpecClipboardAll...%s[%Iu of %Iu]: %-1.60s%sPropertyRegExMatch\:\:REG_SZREG_EXPAND_SZREG_MULTI_SZREG_DWORDREG_BINARYDefault3264MasterSpeakersHeadphonesDigitalLineMicrophoneSynthCDTelephonePCSpeakerWaveAuxAnalogVolVolumeOnOffMuteMonoLoudnessStereoEnhBassBoostPanQSoundPanBassTrebleEqualizerRegExFASTSLOWMonitorCountMonitorPrimaryMonitorMonitorWorkAreaMonitorNameAscChrDerefHTMLModPowExpSqrtLogLnRoundCeilFloorAbsSinCosTanASinACosATanBitAndBitOrBitXOrBitNotBitShiftLeftBitShiftRightShowAddRenameCheckUncheckToggleCheckEnableDisableToggleEnableStandardNoStandardColorNoDefaultDeleteAllTipIconNoIconMainWindowNoMainWindowSubmitCancelHideMinimizeMaximizeRestoreDestroyMarginFontListViewTreeViewFlashNewMoveMoveDrawFocusChooseChooseStringPosFocusVEnabledVisibleHwndNameButtonCheckboxRadioDDLDropDownListComboBoxListBoxUpDownSliderTab2Tab3GroupBoxPicPictureDateTimeMonthCalStatusBarActiveXLinkCustomPriorityInterruptNoTimersCloseWaitCloseStyleExStyleShowDropDownHideDropDownTabLeftTabRightEditPasteCheckedFindStringChoiceListLineCountCurrentLineCurrentColSelectedEjectLockUnlockLabelFileSystemFSSetLabel:SerialTypeStatusSt
Source: Haims_ESC.exe, 00000002.00000002.2975355981.00000000004C0000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: "%-1.300s"The maximum number of MsgBoxes has been reached.IsHungAppWindowDwmGetWindowAttributedwmapi.dllahk_idpidgroup%s%uProgram ManagerProgmanWorkerWError text not found (please report)Q\E{0,DEFINEUTF16)UCP)NO_START_OPT)CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument is compiled in 8 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0044E100 __wcsicoll,GetTickCount,GetLocalTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0044E100
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0044F3D0 GetComputerNameW,GetUserNameW,0_2_0044F3D0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0041A04E RtlGetVersion,__snwprintf,0_2_0041A04E
Source: Haims_ESC.exeBinary or memory string: WIN_XP
Source: Haims_ESC.exe, 00000002.00000002.2976720110.000000000301B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ((A_OSVersion="WIN_XP" || A_OSVersion="WIN_7" || A_OSVersion="WIN_2000" || A_OSVersion="WIN_2003") && flags=2)
Source: Haims_ESC.exe, 00000002.00000002.2975355981.0000000000401000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: ?*A Goto/Gosub must not jump into a block that doesn't enclose it.ddddddd%02d%dmsSlowLogoffSingleWIN32_NTWIN_8.1WIN_8WIN_7WIN_VISTAWIN_XPWIN_2003WIN_2000%04hX0x%Ix*pPIntStrPtrShortInt64DoubleAStrWStrgdi32comctl32kernel32W-3-4CDecl-2This DllCall requires a prior VarSetCapacity.Pos%sLen%sPos%dLen%dLenMarkCountarraypcre_calloutCompile error %d at offset %d: %hs-+0 #diouxXeEfgGaAcCpULlTt%0.*fCallbackCcFfSelectVisCenterUniDescLogicalNoSortAutoHdrFirstBoldExpandGDI+JoyJoyXJoyYJoyZJoyRJoyUJoyVJoyPOVJoyNameJoyButtonsJoyAxesJoyInfoGetProcessImageFileNameWpsapi
Source: Haims_ESC.exeBinary or memory string: hdc, Flags:=2) { If ((A_OSVersion="WIN_XP" || A_OSVersion="WIN_7" || A_OSVersion="WIN_2000" || A_OSVersion="WIN_2003") && flags=2) flags := 0 return DllCall("PrintWindow", "UPtr", hwnd, "UPtr", hdc, "uint", Flags) } DestroyIcon(hIcon) { return DllCall("Destroy
Source: Haims_ESC.exeBinary or memory string: WIN_VISTA
Source: Haims_ESC.exeBinary or memory string: WIN_7
Source: Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ADWIN_XPWIN_7WIN_2000WIN_20032
Source: Haims_ESC.exeBinary or memory string: WIN_8
Source: Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: If ((A_OSVersion="WIN_XP" || A_OSVersion="WIN_7" || A_OSVersion="WIN_2000" || A_OSVersion="WIN_2003") && flags=2)
Source: Haims_ESC.exeBinary or memory string: WIN_8.1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0041D920 Shell_NotifyIconW,DeleteObject,IsWindow,DestroyWindow,DeleteObject,DeleteObject,DeleteObject,DestroyCursor,DeleteObject,DestroyCursor,IsWindow,DestroyWindow,DeleteObject,DeleteObject,DeleteObject,DeleteObject,DestroyCursor,DestroyCursor,IsWindow,DestroyWindow,DeleteObject,RemoveClipboardFormatListener,ChangeClipboardChain,mciSendStringW,mciSendStringW,mciSendStringW,RtlDeleteCriticalSection,OleUninitialize,_free,_free,_free,0_2_0041D920
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeCode function: 0_2_0041E370 AddClipboardFormatListener,PostMessageW,SetClipboardViewer,RemoveClipboardFormatListener,ChangeClipboardChain,0_2_0041E370
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0041E370 AddClipboardFormatListener,PostMessageW,SetClipboardViewer,RemoveClipboardFormatListener,ChangeClipboardChain,2_2_0041E370
Source: C:\Users\user\Desktop\Haims_ESC.exeCode function: 2_2_0041D920 Shell_NotifyIconW,DeleteObject,IsWindow,DestroyWindow,DeleteObject,DeleteObject,DeleteObject,DestroyCursor,DeleteObject,DestroyCursor,IsWindow,DestroyWindow,DeleteObject,DeleteObject,DeleteObject,DeleteObject,DestroyCursor,DestroyCursor,IsWindow,DestroyWindow,DeleteObject,RemoveClipboardFormatListener,ChangeClipboardChain,mciSendStringW,mciSendStringW,mciSendStringW,RtlDeleteCriticalSection,OleUninitialize,_free,_free,_free,2_2_0041D920
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
2
Disable or Modify Tools
231
Input Capture
1
System Time Discovery
Remote Services1
Archive Collected Data
4
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts1
Native API
Boot or Logon Initialization Scripts1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Account Discovery
Remote Desktop Protocol1
Screen Capture
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Command and Scripting Interpreter
Logon Script (Windows)1
Access Token Manipulation
3
Obfuscated Files or Information
Security Account Manager3
File and Directory Discovery
SMB/Windows Admin Shares231
Input Capture
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
Process Injection
12
Software Packing
NTDS15
System Information Discovery
Distributed Component Object Model3
Clipboard Data
4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Query Registry
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Masquerading
Cached Domain Credentials121
Security Software Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Access Token Manipulation
DCSync2
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job2
Process Injection
Proc Filesystem11
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe24%ReversingLabs
SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\Desktop\Haims_ESC.exe34%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://autohotkey.comCould0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
runuo.kr
112.175.184.42
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://runuo.kr/haims_esc/nosearch/Haims_CompanyCode_check.php?CompanyCode=0false
      unknown
      https://runuo.kr/haims_esc/Haims_ESC.exefalse
        unknown
        https://runuo.kr/wlog/piwik.php?action_name=&idsite=1&rec=1&r=643131&h=23&m=25&s=22&url=https%3A%2F%2Frunuo.kr%2Fhaims_esc%2Fhaims_localconnect.php&_id=1aa1c3094c7d4b5f&_idts=1713561923&_idvc=1&_idn=1&_refts=0&_viewts=1713561923&cs=windows-1252&java=1&cookie=1&res=1280x1024&gt_ms=0false
          unknown
          https://runuo.kr/haims_esc/ver.txtfalse
            unknown
            https://runuo.kr/wlog/piwik.jsfalse
              unknown
              https://runuo.kr/favicon.icofalse
                unknown
                https://runuo.kr/haims_esc/notice.txtfalse
                  unknown
                  https://runuo.kr/haims_esc/haims_localconnect.phpfalse
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://runuo.kr/haims_esc/nosearch/HaiHaims_ESC.exefalse
                      unknown
                      https://office.runuo.kr/haims_esc/Haims_ESC.exeSecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821601052.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://runuo.kr/haims_esc/Haims_ESC.exeoYSecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821271566.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://autohotkey.comHaims_ESC.exe, Haims_ESC.exe, 00000002.00000002.2975355981.0000000000401000.00000040.00000001.01000000.00000007.sdmpfalse
                            high
                            https://runuo.kr/haims_esc/haims_localconnect.phptCookiesHaims_ESC.exe, 00000002.00000002.2975923731.0000000000A45000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://runuo.kr/haims_escHaims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpfalse
                                unknown
                                https://www.daum.net/$Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://www.haims.co.kr/HaimsHaims_ESC.exe, Haims_ESC.exe, 00000002.00000002.2976395327.0000000002C14000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpfalse
                                    unknown
                                    https://www.naver.com/Haims_ESC.exe, Haims_ESC.exe, 00000002.00000003.1930994998.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932980145.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931481058.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932642347.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932881382.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933080599.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931229919.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1925136818.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932090189.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932134417.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932826201.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931843025.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930888894.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932231043.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932179913.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930939772.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931152410.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933030660.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931436456.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1924489741.0000000006980000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.haims.co.kr/HaimsHYUNDAIHaims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://runuo.kr/haims_esc/#Function_key_user_configHaims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpfalse
                                          unknown
                                          https://runuo.kr/r)Haims_ESC.exe, 00000002.00000002.2975923731.00000000009FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://runuo.kr:443/haims_esc/ver.txtXJHaims_ESC.exe, 00000002.00000002.2975923731.0000000000A2C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://runuo.kr/haims_esc/Haims_ESC.exe32SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821271566.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://runuo.kr/haims_esc/ver.txtr(Haims_ESC.exe, 00000002.00000002.2975923731.00000000009FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://runuo.kr/haims_esc/nosearch/HV41_NoSearch_InvHaims_ESC.exefalse
                                                    unknown
                                                    https://office.runuo.kr:5001/sharing/cx22ddLq1Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpfalse
                                                      unknown
                                                      https://runuo.kr/haiHaims_ESC.exefalse
                                                        unknown
                                                        https://www.naver.com/1110C:Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://autohotkey.comCouldSecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.0000000000401000.00000040.00000001.01000000.00000007.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://runuo.kr/haims_esc/nosearch/Haims_CompanyCode_check.php?CompanyCode=0eenKey_Use=1Haims_ESC.exe, 00000002.00000002.2975923731.0000000000AB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://runuo.kr/haims_esc/#Function_key_user_config=Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://runuo.kr/OHaims_ESC.exe, 00000002.00000002.2975923731.0000000000A7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://runuo.kr/haims_esc/Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933080599.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931229919.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1925136818.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932090189.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932134417.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932826201.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931843025.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930888894.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932231043.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932179913.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930939772.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931152410.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933030660.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931436456.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1924489741.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1923754529.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1924897219.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931289757.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931094457.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1924950407.0000000006980000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://runuo.kr/haims_esc/nosearch/HaimsNoSearch.php?CompanyCode=%strCompanyCode%&PartNo=%UIA_HV41_Haims_ESC.exe, Haims_ESC.exe, 00000002.00000002.2976395327.0000000002C14000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpfalse
                                                                    unknown
                                                                    http://runuo.co.kr/haims_esc/Haims_ESC.exe$SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821601052.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://runuo.kr/haims_esc/haims_localconnect.php0ahk_exeHaims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://runuo.kr/haims_esc/=Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://runuo.kr/haims_esc/notice.txtnotice.txt?Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://piwik.orgpiwik[1].js.6.drfalse
                                                                              high
                                                                              https://runuo.kr/haims_esc/nosearch/Haims_CompanyCode_check.php?CompanyCode=%cCode%Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpfalse
                                                                                unknown
                                                                                http://piwik.org/free-software/bsd/piwik[1].js.6.drfalse
                                                                                  high
                                                                                  https://runuo.kr/gnu/Haims_ESC/2Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpfalse
                                                                                    unknown
                                                                                    https://github.com/piwik/piwik/blob/master/js/piwik.jspiwik[1].js.6.drfalse
                                                                                      high
                                                                                      https://runuo.kr/haims_esc/ver.txtl)Haims_ESC.exe, 00000002.00000002.2975923731.00000000009FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://runuo.co.kr/haims_esc/Haims_ESC.exeSecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821601052.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://runuo.kr/haims_esc/updater.exeupdater.exe?Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://runuo.kr/haims_esc/nosearch/HV41_NoSearch_Invoke.php?CompanyCode=%getCode%&PartNo=%getPtno%Haims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpfalse
                                                                                              unknown
                                                                                              https://runuo.kr/haims_esc/updater.exeHaims_ESC.exe, 00000002.00000002.2975355981.00000000004E3000.00000040.00000001.01000000.00000007.sdmpfalse
                                                                                                unknown
                                                                                                https://runuo.kr/haims_esc/haims_localconnect.phpminHaims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://runuo.kr/wlog/piwik.php?idsite=1haims_localconnect[1].htm.6.drfalse
                                                                                                    unknown
                                                                                                    https://runuo.kr/haims_esc/Haims_ESC.exePSecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821271566.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://www.naver.com/xHaims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://runuo.kr/gnu/Haims_ESC/2=Haims_ESC.exe, 00000002.00000002.2976395327.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://runuo.kr/SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000003.1820569878.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe, 00000000.00000002.1821271566.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2978092664.0000000006880000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2975923731.0000000000A7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://runuo.kr/haims_esc/nosearch/HV41_NoSearch_Invoke.php?CompanyCode=%getCode%&PartNo=%getPtno%RHaims_ESC.exe, 00000002.00000002.2976395327.0000000002C14000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.daum.net/Haims_ESC.exe, Haims_ESC.exe, 00000002.00000003.1930994998.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932980145.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931481058.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932642347.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932881382.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000002.2977100207.0000000003150000.00000004.00000020.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933080599.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931229919.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1925136818.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932090189.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932134417.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932826201.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931843025.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930888894.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932231043.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1932179913.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1930939772.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931152410.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1933030660.0000000006980000.00000004.00000800.00020000.00000000.sdmp, Haims_ESC.exe, 00000002.00000003.1931436456.0000000006980000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                112.175.184.42
                                                                                                                runuo.krKorea Republic of
                                                                                                                4766KIXS-AS-KRKoreaTelecomKRfalse
                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                Analysis ID:1428965
                                                                                                                Start date and time:2024-04-19 23:24:07 +02:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 6m 25s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:default.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:15
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe
                                                                                                                Detection:MAL
                                                                                                                Classification:mal60.spyw.evad.winEXE@11/20@1/1
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 100%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 93%
                                                                                                                • Number of executed functions: 48
                                                                                                                • Number of non-executed functions: 226
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .exe
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, ielowutil.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 23.63.205.212
                                                                                                                • Excluded domains from analysis (whitelisted): e11290.dspg.akamaiedge.net, go.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, go.microsoft.com.edgekey.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                • VT rate limit hit for: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe
                                                                                                                TimeTypeDescription
                                                                                                                23:24:55API Interceptor1x Sleep call for process: SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe modified
                                                                                                                23:25:13API Interceptor1x Sleep call for process: Haims_ESC.exe modified
                                                                                                                No context
                                                                                                                No context
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                KIXS-AS-KRKoreaTelecomKRJdnjRc1VGX.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 211.222.190.56
                                                                                                                order.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 168.126.63.1
                                                                                                                H6ccnU1094.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 183.109.40.161
                                                                                                                SecuriteInfo.com.Trojan.DownLoader40.42214.8350.4072.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.61.157
                                                                                                                SecuriteInfo.com.Trojan.DownLoader40.42214.8350.4072.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.61.157
                                                                                                                czEunnbk7b.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 14.38.74.4
                                                                                                                9IseFevRH6.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 175.200.190.191
                                                                                                                BzmhHwFpCV.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 175.202.96.253
                                                                                                                dPFRrhKTeG.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 14.78.152.197
                                                                                                                Gq7FlDf6cE.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 119.204.19.204
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                6271f898ce5be7dd52b0fc260d0662b3https://docx-nok.online/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                • 112.175.184.42
                                                                                                                http://www.pdfconvertercompare.comGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                http://www.sushi-idea.comGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                Cheater Pro 1.6.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                https://wechatunsuscribe.secure.force.com/Get hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                https://assets-gbr.mkt.dynamics.com/63445ada-d6fc-ee11-9046-002248c656ac/digitalassets/standaloneforms/4f16ddf0-7afd-ee11-a1fe-000d3ad499faGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 112.175.184.42
                                                                                                                https://www.gourmetgirlsglutenfree.com/?utm_source=google&utm_medium=organic&utm_campaign=gmbGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                product1122.htmlGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FQuantexa/IpoXF42991IpoXF42991IpoXF/bWFzc2ltb2JvcnJlbGxpQHF1YW50ZXhhLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 112.175.184.42
                                                                                                                https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                a0e9f5d64349fb13191bc781f81f42e1FFE Order details - Cincy v41720.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                z47Danfe-Pedido17042024.msiGet hashmaliciousMicroClipBrowse
                                                                                                                • 112.175.184.42
                                                                                                                SecuriteInfo.com.Trojan.Siggen28.27399.23329.29047.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                • 112.175.184.42
                                                                                                                Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                s2dwlCsA95.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                • 112.175.184.42
                                                                                                                SecuriteInfo.com.Trojan.PWS.Steam.37210.2413.24955.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 112.175.184.42
                                                                                                                avp.msiGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                13w4NM6mPa.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 112.175.184.42
                                                                                                                SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                                                                                • 112.175.184.42
                                                                                                                SecuriteInfo.com.Trojan.KillProc2.23108.29569.31585.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                37f463bf4616ecd445d4a1937da06e19z42MNA2024000000041-KWINTMADI-11310Y_K.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                • 112.175.184.42
                                                                                                                z14Novospedidosdecompra_Profil_4903.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                • 112.175.184.42
                                                                                                                file.exeGet hashmaliciousVidarBrowse
                                                                                                                • 112.175.184.42
                                                                                                                Copy of Poseidon Marine 4th monthly Stores Apr 2024 R3 .xls.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                • 112.175.184.42
                                                                                                                eOU2MVDmTd.exeGet hashmaliciousCredGrabber, Meduza Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                • 112.175.184.42
                                                                                                                SecuriteInfo.com.Win64.Malware-gen.14921.4629.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                • 112.175.184.42
                                                                                                                UMMAN #U0130HRACAT AFR5641 910-1714 1633.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                • 112.175.184.42
                                                                                                                SecuriteInfo.com.Trojan.DownLoader40.42214.8350.4072.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                SecuriteInfo.com.Trojan.DownLoader40.42214.8350.4072.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 112.175.184.42
                                                                                                                POTWIERDZENIE_TRANSAKCJI_20240418145856.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                • 112.175.184.42
                                                                                                                No context
                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5632
                                                                                                                Entropy (8bit):2.043209386871311
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:r4GWYHzGo4kHgIDH0H58p5Lc0j8p5LQg0:NHkkHBH0H58f8
                                                                                                                MD5:17F5FE1552363CE3EFF8A04D6D6AED8E
                                                                                                                SHA1:09FE73D834194F651A84E6FB5FF6847A9B0FEEEF
                                                                                                                SHA-256:6F7846AE0BC37436EF1F1863ED8F049EFBF87A8B620860E71FF201E72812951D
                                                                                                                SHA-512:479903472EDAAF49306CFD3A75C86B4CAA3FDE0769CB32D491287DF6314FDAAC6BCF92DF8A8A0E3E08B98A4C88F67FCADD88BA402AEEAA6158026E895FA468E3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................`.....................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8...............................................................F.r.a.m.e.L.i.s.t.......................................................................................................0.......O._.T.S.b.g.0.N.U.J.P.+.7.h.G.M.L.O.z.0.u.+.o.V.i.A.=.=.........:.......................................
                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4608
                                                                                                                Entropy (8bit):1.7892001586567305
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:rl0oXGF3rEgmf0x7KFCxrEgmfd7qg9lLahw0tZMjh9liNatQ0tzMeDHD/mkd9k:r8G8LxGx9l/8ZMjh9li18zMkjb0
                                                                                                                MD5:477F768605C7AEF6E4565FF66CE24663
                                                                                                                SHA1:AE80F8811CC75A2B42185F6163499F4E210CB154
                                                                                                                SHA-256:D211C622FDC70D6CFA2A3D41DA5694592213CD0A8680EC7317FA10D849FCD571
                                                                                                                SHA-512:9A2E83DAF7BD2A3BB819B4AF9DF0C3EE023B3FF26083D51160069E94812E18E58E9E043838EC5B328797C2209ED170AF1F77504A9001448EEF11670874E15A53
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.........................................................................................0Y....................K.j.j.a.q.f.a.j.N.2.c.0.u.z.g.v.1.l.4.q.y.5.n.f.W.e...........8.......................................................8.......T.r.a.v.e.l.L.o.g.......................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                File Type:HTML document, ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):681
                                                                                                                Entropy (8bit):5.263037086582387
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:oMqJmeXeFWULV9NoULV9A1GWfjHCRxj+M0VqbLV9AzWEmbLV9S2FV3VXRWUkEJ9o:WfRULV9OULV98fjCX+M0VOV9oWBV9FFq
                                                                                                                MD5:D5A887F17A04120D7A509E7681E4BEBB
                                                                                                                SHA1:27507B367EE20AFAE0950A99489B4A6BB69D23C5
                                                                                                                SHA-256:2BAB625AB6EB8FEF89BA1AFAB2DB87FA0EFBC214F36F165B2F774B051FEEACA8
                                                                                                                SHA-512:33B6DEA030FE26F5A250B7C50BC1A79889FDDF10C16C3226FBE66A341C48F7738B1DB19AD9E7836A0F77FFB874D93F64706194C0A0D2C19A13991D3383B9B70C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview: Piwik -->.<script type="text/javascript"> . var _paq = _paq || [];. _paq.push(['trackPageView']);. _paq.push(['enableLinkTracking']);. (function() {. var u=(("https:" == document.location.protocol) ? "https" : "http") + "://runuo.kr/wlog/";. _paq.push(['setTrackerUrl', u+'piwik.php']);. _paq.push(['setSiteId', 1]);. var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0]; g.type='text/javascript';. g.defer=true; g.async=true; g.src=u+'piwik.js'; s.parentNode.insertBefore(g,s);. })();.</script>.<noscript><p><img src="http://runuo.kr/wlog/piwik.php?idsite=1" style="border:0" alt="" /></p></noscript>. End Piwik Code -->.
                                                                                                                Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                File Type:ASCII text, with very long lines (1661)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):22157
                                                                                                                Entropy (8bit):5.592352751926467
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:XIgJV0f5Ji+BDOMNPa0q28JXHBMM0n3DQq61KFv8811smlNS/fQ0MDbiAS86y7:tJV63xOvhcDQq61KFvgmn+I0zASjy7
                                                                                                                MD5:AB81C375BB10B2245DCDB8ED3BA933C0
                                                                                                                SHA1:391A4F1278E1941B780CC6062C918AE1289CC733
                                                                                                                SHA-256:82AEC59CBFDF9AB5A8CE91CB7807DD24C82A8BF66900D917E919395BF491AC90
                                                                                                                SHA-512:337614EE73C824029F8C1C62A21FBD7809513E4DBFEC538DC03C4F5ADB9F882AA68AEC3DFA9E47FE9F7700A7BF1D85DF657F8C1888B4F792D499645B3F9F9DD2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*!. * Piwik - Web Analytics. *. * JavaScript tracking client. *. * @link http://piwik.org. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license http://piwik.org/free-software/bsd/ Simplified BSD (also in js/LICENSE.txt). */.if(typeof JSON2!=="object"){JSON2={}}(function(){function d(f){return f<10?"0"+f:f}function l(n,m){var f=Object.prototype.toString.apply(n);if(f==="[object Date]"){return isFinite(n.valueOf())?n.getUTCFullYear()+"-"+d(n.getUTCMonth()+1)+"-"+d(n.getUTCDate())+"T"+d(n.getUTCHours())+":"+d(n.getUTCMinutes())+":"+d(n.getUTCSeconds())+"Z":null}if(f==="[object String]"||f==="[object Number]"||f==="[object Boolean]"){return n.valueOf()}if(f!=="[object Array]"&&typeof n.toJSON==="function"){return n.toJSON(m)}return n}var c=new RegExp("[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]","g"),e='\\\\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\uf
                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16384
                                                                                                                Entropy (8bit):0.08160234104249947
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:ZhJRvlmJR+Fc/glclllv/nt+lybltll1lRsltFll2/lsllc/JRBorbAJRll:DJ7mJQFc4UFAl3+ts0JoYJ
                                                                                                                MD5:A6FF9965D1BEA5E20856230AA0B32F7C
                                                                                                                SHA1:4DD5050F118AA535A2213A6E297965064A85866C
                                                                                                                SHA-256:A5A57F734EFBF220577AC80C8CD799362B58287E806EEBC3B377AD9E19B922FC
                                                                                                                SHA-512:A78E1F2DCB01F26D88B35523597427495940A93F816BA06752F3A7F02635C1579EC6EE41D872CC3F02E6B5A052AD6055BA49EDF76DCF27C136FFD3F9380CEF07
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16384
                                                                                                                Entropy (8bit):0.09983402840466445
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:a/vllWlNalyPSQl3+tsMta31gyYHDS61Ex3U+4/AL:i9liNatQ0tzMeDHD/m3U9k
                                                                                                                MD5:3D78C4C57F280C106E06F99C54E555BA
                                                                                                                SHA1:B3B85B2CB19D82AB098EF54F6C610DE2B48D0653
                                                                                                                SHA-256:1F0F46B07009C0E2DD19156CD9A24E76224F8DF74331C64AB9CBEA48E9763831
                                                                                                                SHA-512:4C079CFE7F81DF50461FCC97CFD8B7A67509813FBFD7E1FEA15135864617EEB284B6456F04F6BD0B7732B88A1F83C335F3F6E7293E7CFD39E7FEB3285707F889
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):32
                                                                                                                Entropy (8bit):3.5275182662886326
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:LQzLgS1yy:UHX13
                                                                                                                MD5:EF774AE81724D5F54A30CEA429B47EBA
                                                                                                                SHA1:A3DD54CAD1A335EF5F96D95E2358B718B1A66978
                                                                                                                SHA-256:1FB0B96EE1C3E6DF877D1D29120C7042EAEB2D777FC5EC093434C8B936D3CD62
                                                                                                                SHA-512:2632F69D4C51E31A4F1873132F3EFF790829A740D2443EBAFCAF47E5D93EB9DAA8B794C096801D7A2AA70D94259A6B2B2CE208AEB948A745E992218653BA0EBD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):107
                                                                                                                Entropy (8bit):4.689470134409913
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:ZsXKRWKx4yUZyQV0FQVJFwyyhFIFV9YOlFQVVM4vn:ZTxaH8AJFwyMIFV6OlFAVMin
                                                                                                                MD5:6DC9DDB47A42808762469E1D4B6FBEC1
                                                                                                                SHA1:B38DFE498E48CE499246F51C8FA2EB32D3E8E308
                                                                                                                SHA-256:499BB0AB8C604CC234D66E4C6AA82995DF83D91FD16EC83A3D5A8264B0418E12
                                                                                                                SHA-512:EDF6C5DF395C67A8FAC442D9F591737C534EAE3E5C360B573A4B3CBBDB356626978FF831130658E394C02765B85CBECDD4DD9AD2DCDFF8E3C981C1F4C0D1CA92
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:[Haims_ESC Hotstrings]..Test1=......QQQ = 08007AQ016 = H..WWW = 0800710016K = K..EEE = 0800710016MB = H..
                                                                                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe
                                                                                                                File Type:MS-DOS executable PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, MZ for MS-DOS
                                                                                                                Category:dropped
                                                                                                                Size (bytes):500856
                                                                                                                Entropy (8bit):7.963225387479419
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:X06vflkMUMg+ieAbwFKbUv6dGZep9vtprX1tQK4N3:ECflkM0DxwFidx/prXbCN3
                                                                                                                MD5:0A32B7F8B8662394FDB3F6F6034A106B
                                                                                                                SHA1:E3AFAE0909E80DCF755B0DBB37EE56048F25A0FC
                                                                                                                SHA-256:57748A6F3E451B4D5B2DC7D2E8C16A78EDE8E80112112E0230AB49D4EF54CF7F
                                                                                                                SHA-512:BC686C31718F2201CFB712AF664D8F736CAF0F38226CA35AC51DE109562A374B26979ADBAD67BE633F88173255EE3C8A8CFB1B303C71922A8BD6794257A6E68A
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                Reputation:low
                                                                                                                Preview:MZ@.....................................!..L.!Win32 .EXE...$@...PE..L....q.c.....................|....................@..........................@................@.........................................._..............x...........................................................,...p............................MPRESS1.................................MPRESS2.............0...................rsrc...._.......`...@..............@..............................................................................v2.19...,.. ....M(...R... ........R.....o.;.~..v....&.Al..oq...g...`...m0...T6.j.i.........C.+.$u...A.h.....g.FG{\....6.</[e-=.....w..xm7..M.cC.i.9..UD\r.....T......;q.9b......<...S#tt....H.....7l.4Y,.t..=1.!......L.Z..QF.Q......}.$.g.K.e. >..=....-.Z.(..#...0.TL.drl=...#.2h.D.".i.605.DS..s.Q.`.....<....3sm....Z..?i.`......G...y.8...r..L5....F....O3....e...B.D.#.. j.).s...W..LZ.{.'.1.V..9.?.%...%SU....,"..C.F.1..=...]f...{&R. k..~;H.du.@...rYm....4..`.T..V...
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1080
                                                                                                                Entropy (8bit):5.922629829631171
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:48LoTCNVyvn9PCKjyyO5a53+htuLOYTCzaLOFTO:rtXyv9ljYM0Md
                                                                                                                MD5:A345C3C0713DC9CE131A817C7995FDDB
                                                                                                                SHA1:5F6137972EE8612ABBD3BD30EA4189688BC1FE54
                                                                                                                SHA-256:0002D675BBECA785084C6A6991EBDC2ABAE3930C344323F96DB615EF392F6FF2
                                                                                                                SHA-512:C0C3DA31322FD29C05C460229D4DCE855A6299640722D75801E1FA7DC32DF6E3B25CC766F7685DE5F73DBFD7940DF834FFC1F2ED09F902BDD0100B8FBFD55FE7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:[HT01] ... ... ...., ........ ......., ......(.... ......) ...., .... ... ...... ...... ........ ...... ..................... ...... ...... ....... ................ ...... ..... ..... ........ ...... ............, ... .... .... ......... ........... ... ...... ...... ....... (...... ... ...... .... ....... ...... ..... ..........)....txt..... .... .... .... .... ..... ... ................##### ..... ...... ..., .... ... ........ #####........, ..... .............. [HT01] ...... .... ...(....) ...., ...(ON).. ........ (.. OFF ....)....Haims_ESC.exe ...... ... VNDCD_MEMO ...... txt ........ .. ...... .................... ......(....... .......).. ..................., 9999 00000.txt .. .... ...... .... ... [HT01]..... ...... .... txt.... ...... ................P.S .... ..... ...... ...... ..... ....... ........ ................. > ... ....... .... > .... ..... ANSI .... >
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4488
                                                                                                                Entropy (8bit):3.938888739394845
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:rsqXy3UB+Ofla4dm1VC1d3dYpcTc5UD7Wr0UnKT7k2cl/VjFXEQtjO7ZMj7ig:rsHCPla4dmneKQc5UD7qk4pa6
                                                                                                                MD5:B0A7F5C2895AF7A065773BA033E6BE18
                                                                                                                SHA1:74F9273EAA51C1343D9312735A2C1C1A56C0038C
                                                                                                                SHA-256:2B85DA049878AA1F10360A1BBB5E4175D39EBC60C6BBCD3DB6E07E4292FC34BB
                                                                                                                SHA-512:A62DFAE24283CACA82FC4BEC508BF863B413F63D814E96D49AED8C46A97071BD629134CB996BEF3CE6CCCA39E82FC84CF1F9090D76176883063D9E47680B58E3
                                                                                                                Malicious:false
                                                                                                                Preview:..[.S.e.t.t.i.n.g.s.].....h.h.s.t.r.F.1.=.[.p..]....T......h.h.s.t.r.F.2.=.[...%.]....T......h.h.s.t.r.F.3.=.[...%.]...t..m.....h.h.s.t.r.F.4.=.....l.,. .T.E.X.T... .\...\. ...%. ... ...%.).........h.h.s.t.r.F.5.=.H...<.\. .P...t. ...X... .. . .0...D. .i.........h.h.s.t.r.F.6.=.H.P.2.1.....h.h.s.t.r.F.7.=.H.T.0.1.....h.h.s.t.r.F.8.=.H.V.4.2.....H.T.0.1.d.i.s.p.l.a.y.V.i.e.w.=.0.....H.T.0.1.d.i.s.p.l.a.y.D.e.l.a.y.=.1.0.0.0.....H.T.0.1.d.i.s.p.l.a.y.T.o.p.X.=.0.....H.T.0.1.d.i.s.p.l.a.y.T.o.p.Y.=.0.....H.T.0.1.d.i.s.p.l.a.y.B.o.t.t.o.m.X.=.0.....H.T.0.1.d.i.s.p.l.a.y.B.o.t.t.o.m.Y.=.0.....I.n.p.u.t._.A.c.t.w.i.n._.X.=.0.....I.n.p.u.t._.A.c.t.w.i.n._.Y.=.0.....I.n.p.u.t._.A.c.t.w.i.n._.w.i.d.t.h.=.1.3.0.0.....I.n.p.u.t._.A.c.t.w.i.n._.h.e.i.g.h.t.=.1.0.4.0.....H.a.i.m.s._.S.t.a.r.t._.A.u.t.o.S.i.z.e.=.0.....H.T.0.1._.H.a.n.E.n.g._.C.h.e.c.k._.I.n.p.u.t.=.1.....H.T.0.1._.H.a.n.E.n.g._.C.h.e.c.k._.D.e.l.a.y.=.1.0.0.0.....H.T.0.1._.H.a.n.E.n.g._.C.h.e.c.k._.D.i.s.p.l.a.y.=.1.....
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1150
                                                                                                                Entropy (8bit):4.962807238836026
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:NVe/dM8UActS0Qio5BSQgy524G5123dNuRjt:NM+DftS0Qiecy5fG51yuRjt
                                                                                                                MD5:BA9EF4B307F552D6364BAC4DE98EB631
                                                                                                                SHA1:02B8865FDDDF040694CD8DB21C6958836ED65A65
                                                                                                                SHA-256:75C112FA3C2C5518A715FF00A899D17979F5895B34003FA9CEE117FAC59B0695
                                                                                                                SHA-512:39F2F2430C586233BB7EE44188B482D72808208E2585502432E7276DD7F6326374DAA75154CDC72FDD52F9CB8778ABFFCF3195FAA4DF47ADA6D3996DF14B78A4
                                                                                                                Malicious:false
                                                                                                                Preview:............ .h.......(....... ..... ....................................h7Zj.Eq..Dq..Dq..Eq..<n..)h..(h..(h.."Tk....k................5Wg.}...................}...l...k...k...l...6Zj.................Bm.....................................y...2Sa.................Bm.........Q...4Wf.7[k.7[k.7[k.7[k.8\l.,HU....ICn..............Bm.........:`q.... ............................................Bm.........:`p....(............................................Bm.........V...<ct.?gy.8ey.%_y.#\u..4B.........................Bm.....................|...g...f...S.....$s(BM.................Bm.................................b.....$s'AL.................Bm.........U...;ar.=ew.=ew.=ew.<bt."7A.........................Bl.........:`q....'............................................Fn.........:`q....!............................................kz.........R...5Xg.8]m.5\m.#Vm. Um. Um..CV....J6u..............t|.....................~...i...d...d...c...0Rb.................`dg..............................
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @0x0
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4286
                                                                                                                Entropy (8bit):1.4846412417223942
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:DgN/gKHA/lDYglup/lGmjSaVVcEAIwcgg5l7:aTQ/uFlxjSaVVcptBc7
                                                                                                                MD5:F66B60FB1529C235E499D0C69858DC54
                                                                                                                SHA1:A6D3DEB0297F45FE2C15BC2AB92750431E3975C3
                                                                                                                SHA-256:FE41CAD5ABE23A0A0CBAADFBD8700AD100D9FAFA6A0B27E963DF85596F42F2BE
                                                                                                                SHA-512:41C92FB63A0B1C854F69860274F6592FD4393B96FC17EBCD4AC3EE0C3C6D3BC0448C7FA4B343781DAB294CD95300939F8863582D9339C46186FF34212F49124D
                                                                                                                Malicious:false
                                                                                                                Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @0x0
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4286
                                                                                                                Entropy (8bit):1.5445741506793325
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:DYGN/r4nQ/lDpQlu8glGmFSh5M2VVcEAIwcgg5TW5VD:LEAQuVlx8a2VVcptBz5VD
                                                                                                                MD5:D0E162B5B1BDE5240A7172B0F66CF6ED
                                                                                                                SHA1:B65D3DED5D9D0531A31B6CB757BD38A1E7E7D742
                                                                                                                SHA-256:68F4A95F4FFD5FCA5C38888174D3924601021BFC8B5632BA6BAF8295D957B8F5
                                                                                                                SHA-512:F0CE5F10F4E3CD11FD26AF3ED6EBFCBA45BB6A595891F8A22CD6E646A66F8A7B5B20A7EA43A9578681EB58A1BDC6C11D938A724426ACF018CA6373C49BCB14C6
                                                                                                                Malicious:false
                                                                                                                Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @15x15
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4286
                                                                                                                Entropy (8bit):1.113196596382923
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:75iQk9dhOZzhmJu/pKIYSlPXXr2EYSAsp/s6rmtvj9pmZq:Ny9otrP3mZtPmZq
                                                                                                                MD5:69349544C5128A8DE8B94CB4E2E64A44
                                                                                                                SHA1:CD0A70C2FEF58833DEEE25EF42A07C83DE2C2FA4
                                                                                                                SHA-256:CF3040A4ED69FBE8FB5AE7042C2293D2072C2A0C481353514FB4DDBF4FE778DF
                                                                                                                SHA-512:2A70BFBA692A1D6FAECCC1F285BD996356C5CF241058D265B46304040033E9C031F6C0BAB3D19AFA2BD602CCA3B4C0E4D98BECB5420AA679BADABFF6ED712F5B
                                                                                                                Malicious:false
                                                                                                                Preview:...... ..............(... ...@..... ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S...]...[...............[...]..............................................................................................
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @15x15
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4286
                                                                                                                Entropy (8bit):1.1633746613881057
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:7IGvbAk4txOZjhaczS/p6bfYS5PXXr2EYSAsp/s6rmtvj9p1y4q:p94bG/P3mZtP1y4q
                                                                                                                MD5:7BFEE1AB1AF03C0ADFA7F4B6BD356480
                                                                                                                SHA1:5BBE5D08E8C0501E6ACA63122B38B4644C22E63A
                                                                                                                SHA-256:2E625004750D7AD98AD21686850585BBA425ACF89D1C83D5FDB09DBF7544035A
                                                                                                                SHA-512:8C9C07B8D2E8B6526AC5BD0D82F5D7DB317AB714A1E4B47E7BACF76E1D0D947C32D73E759F5FB92C7034A90CDCDA7826D011C0BDE2913E89056473E454B2A1E8
                                                                                                                Malicious:false
                                                                                                                Preview:...... ..............(... ...@..... ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S...]...[...............[...]..............................................................................................
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @2x2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4286
                                                                                                                Entropy (8bit):1.0884382040299165
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:TtTmHPm8WcbtpjHaGvdmjZpoDxedIt499kkL6Od:CntFVOLjd
                                                                                                                MD5:A96CC1F3A01FFD97B429DD8CF2381945
                                                                                                                SHA1:A0C0614CAF818B2F82E06857D28703D3D3F79096
                                                                                                                SHA-256:5D15702F95E5DD649A9D6CA67B62B0D4EA0FD6862D0923FADF2FC6441D3ACA6F
                                                                                                                SHA-512:2D4AE5AEF22D0842B8427D4115E78470E199C06971B5670095695F34F82F07A439E09816F69EA916AF3424A7D6080F5D00A99F13BFA25B4F620645E1A5AEC32C
                                                                                                                Malicious:false
                                                                                                                Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @15x15
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4286
                                                                                                                Entropy (8bit):1.2052047110367083
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:7N8+ckxudBONWThP8Tj/pr9pvYSDmMvr2EYSAsp/s6rmtvj9pOaasjYq:KC0sLh73mZtP5Yq
                                                                                                                MD5:A6D36421DEB79D894424616E30FDFF37
                                                                                                                SHA1:65944D80E2C7DCB06A3DF0B91BB9158E5F61D15D
                                                                                                                SHA-256:15DD0968BC9A0692035721FFC98AD462DE1D79F2CDFE8C6CCAC6D052F63D3054
                                                                                                                SHA-512:C7AB86129BF63C6C3869D6379B4F738493345B7761DF2309D44EBCD9C00188007217073BC88235D8A2047DD15DDCEA66656B0BEE61A8A3D3951CC1427C6E3C23
                                                                                                                Malicious:false
                                                                                                                Preview:...... ..............(... ...@..... ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S...]...[...............[...]..............................................................................................
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:ISO-8859 text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1596
                                                                                                                Entropy (8bit):5.428223120538426
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:5sZrh3ggb0uzozA9+3OdwzUvkio6bBaaoeXxaBSVD:5sZrh3jb0us936AUDo6daaoexaBSVD
                                                                                                                MD5:CEC2724434EBE56EADB1E7193753D598
                                                                                                                SHA1:57A6D3D954A30239CA324F23BDBA4185E9D1A55C
                                                                                                                SHA-256:D75609265331F198AA6FDA77723F624E3A1BC8F8D32A53276C9ADE03C9D65D2F
                                                                                                                SHA-512:29D6F065AEEE1BEDD5EAA5FE37C856D7A74F3A204BAEBAB9A7CE3BEC1C330DBA656E4DD8BF61020C208E0FFFA9DF83F87C820BAC8A82AF7815D59A27470EB4FB
                                                                                                                Malicious:false
                                                                                                                Preview:[ ....... .. ]..(...) .... ...... .... ..., .........(FreeBoard).. .......... .......... ................ ...... ......... Haims_ESC.exe ...... ......... ...... ........MSI(Microsoft Security Intelligence).. ..../... ..... ....... .............. ...... ......... ....... ................. ....... FREEBOARD(.........).. .. ...... .........============================================================================......... 20240415.3..(....) ...... ....., ... ...... ... .... ...........============================================================================......... 20240412..(....) ....(EXCEL) .... .. ...., ..... .... .... .... ... ...... ......... ... .........(...) .............. Haims_ESC .......... ...... .....? ........ .... ...... ... ...... ............ ............ .... ....... .... ...... ..........., ................ .... ... ..... ......... ..... V3, ... .... .... .... ..... .........===
                                                                                                                Process:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1906
                                                                                                                Entropy (8bit):6.128156859845731
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:mPxm+4XQXdHZD/oxhJG9JS1BJcQ8cX1zVn:mP4QtN/oxX6S7lB
                                                                                                                MD5:4F8779F1ADAAF5348380BB907C2F3389
                                                                                                                SHA1:3BF75955D94D5AA2D98E019FB80E44026AB82439
                                                                                                                SHA-256:AA218EB2CC0607031F9DF76C2B675296B90BC6A7F8AEC466C6F05332ECDDA6E7
                                                                                                                SHA-512:9493DF85B6CD7D77DC6049E1EEC361010536A55082A2C953639337AF5EA6A8B6624E1993C30CC79EACCF79571B110889587954A8FC2BB268D8D74B7074C0CC5E
                                                                                                                Malicious:false
                                                                                                                Preview:Haims_ESC .... ............ ...... .... HAIMS.... ESC(....).. ...... ........... HAIMS ........ ...... ESC... ...... ...... ......... .... ... HT01.... .... ... ... ........ ...... ......... ...... ESC ....... ...... ....... ......!. .... ...(....), [HT01]......... .... ... ... .. LEP H,K .... ................ ....... ........ ...... ... ..., ...... .... ... .......... ........... ESC ... ...... ...... ........ ... ...... ................., ... ...... ....... ESC. ....... ... .................ESC . .. ....... ....... F1~F8. ..... ... .. ...... ......, HT01 ..../.... .../...... - .... ...... ... .../..., ...... ......, [HT01] .... .. .... ....... [HT01] ... ... .... . ... ... .. ...... ...... ... .... Display.... [HT01] ... ... .... ........ ...... ...... ...... ../.. .... ...... ........ ... ............ [HT01] ........ ...... .....
                                                                                                                File type:MS-DOS executable PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, MZ for MS-DOS
                                                                                                                Entropy (8bit):7.943717303141386
                                                                                                                TrID:
                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                File name:SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe
                                                                                                                File size:371'848 bytes
                                                                                                                MD5:98978c705e7a64b2d3fffa565892ddab
                                                                                                                SHA1:b6985aaf3ac01a8742f2d0dcf3d8c0db12752e3f
                                                                                                                SHA256:40cd90feea9b35d138b78aa98c39e86d6aed424ad90963f6ee02749de63432c3
                                                                                                                SHA512:87984a0d2b3a5e31b00e590928aafcbb9721d3a5a820fbb936673ad753e960d64e05a09c7db9fbd62bceea3dcf1c6b8eb95456c6005db75af4eb2e1dccafa92a
                                                                                                                SSDEEP:6144:YjSQqWg/8GzhvLKjotsaGc3vIQEup/ZQUi6i3yRmljf82Q7diEeB:YjSQ9g8GzhvuMJIQPpS/vyBb7LeB
                                                                                                                TLSH:8A8412C567D2D016E2B5563E00767D051620ED936E24CAF37296382F2DF3DAC3A8A46F
                                                                                                                File Content Preview:MZ@.....................................!..L.!Win32 .EXE...$@...PE..L....q.c.............................S............@..................................,........@..p...........................P.......`..tZ.................................................
                                                                                                                Icon Hash:d0761e262e06c6dd
                                                                                                                Entrypoint:0x4e5316
                                                                                                                Entrypoint Section:.MPRESS2
                                                                                                                Digitally signed:true
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows gui
                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE, DEBUG_STRIPPED
                                                                                                                DLL Characteristics:
                                                                                                                Time Stamp:0x639071AF [Wed Dec 7 10:57:51 2022 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:5
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:5
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:5
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:1343ca50d234527bf272645d6db0664b
                                                                                                                Signature Valid:false
                                                                                                                Signature Issuer:CN=Haims_ESC GangPung CA
                                                                                                                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                Error Number:-2146762487
                                                                                                                Not Before, Not After
                                                                                                                • 27/03/2023 02:12:47 31/12/2039 23:59:59
                                                                                                                Subject Chain
                                                                                                                • CN=Haims_ESC GangPung CA
                                                                                                                Version:3
                                                                                                                Thumbprint MD5:5B2F01174BC284B3E7F34ADF6EBA8A22
                                                                                                                Thumbprint SHA-1:0289755BE1331BA9E5F9653BFA1ABA8DC53AC60E
                                                                                                                Thumbprint SHA-256:EDBE02CBF1DA318A8387C064A7A635BF2D8DD8E832A2A7B0290C03C0B6BA95F4
                                                                                                                Serial:3C27303A6D1F01B14C28104AB91C12E8
                                                                                                                Instruction
                                                                                                                pushad
                                                                                                                call 00007FD601786125h
                                                                                                                pop eax
                                                                                                                add eax, 00000B5Ah
                                                                                                                mov esi, dword ptr [eax]
                                                                                                                add esi, eax
                                                                                                                sub eax, eax
                                                                                                                mov edi, esi
                                                                                                                lodsw
                                                                                                                shl eax, 0Ch
                                                                                                                mov ecx, eax
                                                                                                                push eax
                                                                                                                lodsd
                                                                                                                sub ecx, eax
                                                                                                                add esi, ecx
                                                                                                                mov ecx, eax
                                                                                                                push edi
                                                                                                                push ecx
                                                                                                                dec ecx
                                                                                                                mov al, byte ptr [ecx+edi+06h]
                                                                                                                mov byte ptr [ecx+esi], al
                                                                                                                jne 00007FD601786118h
                                                                                                                sub eax, eax
                                                                                                                lodsb
                                                                                                                mov ecx, eax
                                                                                                                and cl, FFFFFFF0h
                                                                                                                and al, 0Fh
                                                                                                                shl ecx, 0Ch
                                                                                                                mov ch, al
                                                                                                                lodsb
                                                                                                                or ecx, eax
                                                                                                                push ecx
                                                                                                                add cl, ch
                                                                                                                mov ebp, FFFFFD00h
                                                                                                                shl ebp, cl
                                                                                                                pop ecx
                                                                                                                pop eax
                                                                                                                mov ebx, esp
                                                                                                                lea esp, dword ptr [esp+ebp*2-00000E70h]
                                                                                                                push ecx
                                                                                                                sub ecx, ecx
                                                                                                                push ecx
                                                                                                                push ecx
                                                                                                                mov ecx, esp
                                                                                                                push ecx
                                                                                                                mov dx, word ptr [edi]
                                                                                                                shl edx, 0Ch
                                                                                                                push edx
                                                                                                                push edi
                                                                                                                add ecx, 04h
                                                                                                                push ecx
                                                                                                                push eax
                                                                                                                add ecx, 04h
                                                                                                                push esi
                                                                                                                push ecx
                                                                                                                call 00007FD601786183h
                                                                                                                mov esp, ebx
                                                                                                                pop esi
                                                                                                                pop edx
                                                                                                                sub eax, eax
                                                                                                                mov dword ptr [edx+esi], eax
                                                                                                                mov ah, 10h
                                                                                                                sub edx, eax
                                                                                                                sub ecx, ecx
                                                                                                                cmp ecx, edx
                                                                                                                jnc 00007FD601786148h
                                                                                                                mov ebx, ecx
                                                                                                                lodsb
                                                                                                                inc ecx
                                                                                                                and al, FEh
                                                                                                                cmp al, E8h
                                                                                                                jne 00007FD601786114h
                                                                                                                inc ebx
                                                                                                                add ecx, 04h
                                                                                                                lodsd
                                                                                                                or eax, eax
                                                                                                                js 00007FD601786128h
                                                                                                                cmp eax, edx
                                                                                                                jnc 00007FD601786107h
                                                                                                                jmp 00007FD601786128h
                                                                                                                add eax, ebx
                                                                                                                js 00007FD601786101h
                                                                                                                add eax, edx
                                                                                                                sub eax, ebx
                                                                                                                mov dword ptr [esi-04h], eax
                                                                                                                jmp 00007FD6017860F8h
                                                                                                                call 00007FD601786125h
                                                                                                                pop edi
                                                                                                                add edi, FFFFFF4Dh
                                                                                                                mov al, E9h
                                                                                                                stosb
                                                                                                                mov eax, 00000B56h
                                                                                                                stosd
                                                                                                                call 00007FD601786125h
                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xe50000x318.MPRESS2
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xe60000x5a74.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x5a8000x488.MPRESS1
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0xe512c0x70.MPRESS2
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                .MPRESS10x10000xe40000x53a00ec7b4fdc81806de5d3928881def8e024False1.0003240610986548data7.999527045952774IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .MPRESS20xe50000xe800x100067db63e74c68d484ce8a47518aff60c3False0.52099609375data5.668777835612214IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .rsrc0xe60000x5a740x5c00f37af518d3ad9ea66065ec804d25d7e2False0.28103770380434784data5.288669112748265IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                RT_ICON0xe60c80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 3779 x 3779 px/mEnglishUnited States0.499113475177305
                                                                                                                RT_ICON0xe65580x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6941489361702128
                                                                                                                RT_ICON0xe69e80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6622340425531915
                                                                                                                RT_ICON0xe6e780x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6453900709219859
                                                                                                                RT_ICON0xe73080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.22396810506566603
                                                                                                                RT_ICON0xe83d80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.15228215767634853
                                                                                                                RT_ICON0xea9a80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.40425531914893614
                                                                                                                RT_ICON0xeae380x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.43548387096774194
                                                                                                                RT_MENU0xe33a00x2c8emptyEnglishUnited States0
                                                                                                                RT_DIALOG0xe36680xe8emptyEnglishUnited States0
                                                                                                                RT_ACCELERATOR0xe37500x48emptyEnglishUnited States0
                                                                                                                RT_RCDATA0xe37980x559emptyEnglishUnited States0
                                                                                                                RT_GROUP_ICON0xeb2800x14dataEnglishUnited States1.1
                                                                                                                RT_GROUP_ICON0xeb2bc0x3edataEnglishUnited States0.8870967741935484
                                                                                                                RT_GROUP_ICON0xeb3240x14dataEnglishUnited States1.25
                                                                                                                RT_GROUP_ICON0xeb3600x14dataEnglishUnited States1.25
                                                                                                                RT_GROUP_ICON0xeb39c0x14dataEnglishUnited States1.25
                                                                                                                RT_VERSION0xeb3f00x150dataEnglishUnited States0.5744047619047619
                                                                                                                RT_MANIFEST0xeb5800x4f4ASCII text, with very long lines (1268), with no line terminatorsEnglishUnited States0.4755520504731861
                                                                                                                DLLImport
                                                                                                                KERNEL32.DLLGetModuleHandleA, GetProcAddress
                                                                                                                WSOCK32.dllWSACleanup
                                                                                                                WINMM.dllmixerOpen
                                                                                                                VERSION.dllVerQueryValueW
                                                                                                                COMCTL32.dllImageList_Create
                                                                                                                PSAPI.DLLGetModuleBaseNameW
                                                                                                                WININET.dllInternetOpenW
                                                                                                                USER32.dllGetDC
                                                                                                                GDI32.dllBitBlt
                                                                                                                COMDLG32.dllGetOpenFileNameW
                                                                                                                ADVAPI32.dllRegCloseKey
                                                                                                                SHELL32.dllDragFinish
                                                                                                                ole32.dllCoGetObject
                                                                                                                OLEAUT32.dllOleLoadPicture
                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                EnglishUnited States
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Apr 19, 2024 23:25:05.009349108 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:05.009438992 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:05.009572029 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:05.021815062 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:05.021851063 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:05.896605968 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:05.896719933 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:05.941936016 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:05.941984892 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:05.942698002 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:05.942778111 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:05.946989059 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:05.992111921 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.237728119 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.237828970 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:06.519711971 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.519742966 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.519954920 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.519979954 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:06.520041943 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.520159006 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:06.520159006 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:06.801341057 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.801374912 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.801423073 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.801605940 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:06.801605940 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:06.801673889 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.801721096 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:06.801769018 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:06.801831961 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.083906889 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.083971024 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.084034920 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.084074974 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.084183931 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.084223032 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.084244013 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.084286928 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.084300041 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.084300041 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.084320068 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.084340096 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.084342003 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.084364891 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.084377050 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.084405899 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.084405899 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.084434032 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.366463900 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.366518974 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.366723061 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.366723061 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.366786957 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.366826057 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.366859913 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.366878033 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.366884947 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.366910934 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.366961956 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.367093086 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.367130995 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.367175102 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.367192984 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.367218018 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.367244959 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.367264986 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.367309093 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.367335081 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.367346048 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.367373943 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.367398977 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.367438078 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.367480993 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.367506981 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.367516994 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.367547035 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.367564917 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.649612904 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.649672031 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.649724007 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.649789095 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.649825096 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.649847984 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.649876118 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.649923086 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.649954081 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.649966955 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.649995089 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650015116 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650078058 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650151014 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650155067 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650177956 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650223970 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650224924 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650357962 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650399923 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650428057 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650439024 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650497913 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650499105 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650499105 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650562048 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650604010 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650634050 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650645018 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650672913 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650691986 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650782108 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650821924 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650851011 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650861025 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.650891066 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.650911093 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651041031 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651087046 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651119947 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651129961 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651155949 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651175022 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651278973 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651325941 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651365995 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651376963 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651402950 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651418924 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651550055 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651592016 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651638031 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651653051 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651679039 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651704073 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651901960 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651947021 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.651979923 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.651989937 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.652014971 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.652038097 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.652224064 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.652272940 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.652291059 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.652302027 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.652334929 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.652354956 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.934267998 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.934298992 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.934366941 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.934609890 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.934680939 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.934720039 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.934734106 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.934798956 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.934823036 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.934859991 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.934874058 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.934906006 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.934928894 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.934928894 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.934948921 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.934978962 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935008049 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935086966 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.935137987 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.935195923 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935206890 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.935236931 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935260057 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935415983 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.935456991 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.935497046 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935508966 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.935538054 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935554981 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935731888 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.935774088 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.935807943 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935817957 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.935906887 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935930967 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.935993910 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.936041117 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.936089039 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.936120033 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.936147928 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.936182022 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.936314106 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.936356068 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.936398029 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.936408997 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.936438084 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.936463118 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.936503887 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.936582088 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.936593056 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.936654091 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.936666965 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:07.936728954 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.936770916 CEST49730443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:07.936800957 CEST44349730112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:14.083800077 CEST49731443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:14.083847046 CEST44349731112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:14.083910942 CEST49731443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:14.086249113 CEST49731443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:14.086261034 CEST44349731112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:14.959302902 CEST44349731112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:14.959788084 CEST49731443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:14.960854053 CEST49731443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:14.960861921 CEST44349731112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:14.961183071 CEST44349731112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:15.011903048 CEST49731443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:15.052146912 CEST44349731112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:15.298990011 CEST44349731112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:15.299223900 CEST44349731112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:15.299592972 CEST49731443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:15.304253101 CEST49731443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:15.304253101 CEST49731443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:15.304270029 CEST44349731112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:15.304281950 CEST44349731112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:15.541555882 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:15.541667938 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:15.541791916 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:15.542568922 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:15.542639017 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:16.426187038 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:16.426424980 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:16.437820911 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:16.437896013 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:16.438215017 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:16.438417912 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:16.438729048 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:16.484162092 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:16.728203058 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:16.728307962 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:16.728337049 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:16.728363991 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:16.728399038 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:16.728455067 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:16.728483915 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:16.728519917 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:16.728601933 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:16.729156017 CEST49735443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:16.729186058 CEST44349735112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:21.628698111 CEST49738443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:21.628756046 CEST44349738112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:21.628849983 CEST49738443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:21.629039049 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:21.629065037 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:21.629431009 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:21.631746054 CEST49738443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:21.631767988 CEST44349738112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:21.631906986 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:21.631918907 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.493684053 CEST44349738112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.493779898 CEST49738443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:22.500674009 CEST49738443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:22.500708103 CEST44349738112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.500900984 CEST49738443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:22.500917912 CEST44349738112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.500972033 CEST44349738112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.501034975 CEST49738443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:22.504021883 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.504093885 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:22.506622076 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:22.506628990 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.507388115 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.507469893 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:22.784995079 CEST44349738112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.785098076 CEST44349738112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.785218954 CEST49738443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:22.785218954 CEST49738443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:22.786746979 CEST49738443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:22.786782026 CEST44349738112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:22.959861040 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.000197887 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.247375011 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.247498035 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.532797098 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.532816887 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.532883883 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.532890081 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.532919884 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.532959938 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.532959938 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.532970905 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.533010960 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.533010960 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.533013105 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.533076048 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.537604094 CEST49739443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.537616968 CEST44349739112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.613507032 CEST49740443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.613571882 CEST44349740112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.613672972 CEST49740443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.614105940 CEST49741443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.614185095 CEST44349741112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.614254951 CEST49741443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.632405043 CEST49740443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.632438898 CEST44349740112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:23.632662058 CEST49741443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:23.632703066 CEST44349741112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.480168104 CEST44349741112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.480274916 CEST49741443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:24.493273973 CEST44349740112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.493376017 CEST49740443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:24.508194923 CEST49741443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:24.508244991 CEST44349741112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.508512974 CEST49741443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:24.508527040 CEST44349741112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.512876034 CEST49740443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:24.512926102 CEST44349740112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.513356924 CEST49740443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:24.513372898 CEST44349740112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.796535015 CEST44349740112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.796654940 CEST49740443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:24.796717882 CEST44349740112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.796817064 CEST49740443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:24.796832085 CEST44349740112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.796859026 CEST44349740112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:24.796928883 CEST49740443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:24.805581093 CEST49740443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:24.805870056 CEST49741443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:25.054640055 CEST49742443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:25.054723978 CEST44349742112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:25.054982901 CEST49742443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:25.055327892 CEST49742443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:25.055362940 CEST44349742112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:25.923542023 CEST44349742112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:25.924057961 CEST49742443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:25.924694061 CEST49742443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:25.924694061 CEST49742443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:25.924745083 CEST44349742112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:25.924808025 CEST44349742112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:26.212320089 CEST44349742112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:26.212573051 CEST44349742112.175.184.42192.168.2.4
                                                                                                                Apr 19, 2024 23:25:26.212661028 CEST49742443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:26.212723970 CEST49742443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:26.213300943 CEST49742443192.168.2.4112.175.184.42
                                                                                                                Apr 19, 2024 23:25:26.213340044 CEST44349742112.175.184.42192.168.2.4
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Apr 19, 2024 23:25:04.282605886 CEST5910053192.168.2.41.1.1.1
                                                                                                                Apr 19, 2024 23:25:05.003845930 CEST53591001.1.1.1192.168.2.4
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Apr 19, 2024 23:25:04.282605886 CEST192.168.2.41.1.1.10xa977Standard query (0)runuo.krA (IP address)IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Apr 19, 2024 23:25:05.003845930 CEST1.1.1.1192.168.2.40xa977No error (0)runuo.kr112.175.184.42A (IP address)IN (0x0001)false
                                                                                                                • runuo.kr
                                                                                                                • https:
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.449730112.175.184.424436680C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-04-19 21:25:05 UTC106OUTGET /haims_esc/Haims_ESC.exe HTTP/1.1
                                                                                                                User-Agent: AutoHotkey
                                                                                                                Host: runuo.kr
                                                                                                                Cache-Control: no-cache
                                                                                                                2024-04-19 21:25:06 UTC276INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 19 Apr 2024 21:25:05 GMT
                                                                                                                Server: Apache/2.2.15 (CentOS)
                                                                                                                Last-Modified: Mon, 15 Apr 2024 11:05:47 GMT
                                                                                                                ETag: "18816b8-7a478-616209a899b46"
                                                                                                                Accept-Ranges: bytes
                                                                                                                Content-Length: 500856
                                                                                                                Connection: close
                                                                                                                Content-Type: application/octet-stream
                                                                                                                2024-04-19 21:25:06 UTC16384INData Raw: 4d 5a 40 00 01 00 00 00 02 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 57 69 6e 33 32 20 2e 45 58 45 2e 0d 0a 24 40 00 00 00 50 45 00 00 4c 01 03 00 af 71 90 63 00 00 00 00 00 00 00 00 e0 00 03 03 0b 01 0a 00 00 ba 0a 00 00 7c 0e 00 00 00 00 00 16 d3 19 00 00 10 00 00 00 d0 0a 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 40 1a 00 00 02 00 00 81 ec 07 00 02 00 00 00 00 00 40 00 00 d0 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 19 00 18 03 00 00 00 e0 19 00 b4 5f 00 00 00 00 00 00 00 00 00 00 00 a0 07 00 78 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii: MZ@!L!Win32 .EXE.$@PELqc|@@@_x
                                                                                                                2024-04-19 21:25:06 UTC16384INData Raw: ec fb c8 93 0a 0c 43 6d 2d 17 ff f0 87 3f d5 f5 ab b6 c2 a0 ee 66 16 98 8a 15 d7 5f f1 52 11 63 06 48 f9 c3 73 c0 b9 44 82 5b 26 c8 19 e8 31 a0 89 42 c5 96 e8 bb 36 a2 e7 fc 0d 92 5b f5 d8 40 93 cb 9d 65 d6 59 60 c9 e6 c1 de ed 86 d4 d7 7f ed 3f 19 3a ba d5 e6 91 72 6a 29 f4 9f 28 14 73 64 f8 8c f7 94 65 d3 c5 56 4e 84 44 2d c1 d8 35 65 cf ae cd d0 a2 35 71 b2 c6 e1 fd 7d 2c b9 ff a2 8d d4 bd 0d 70 f7 8e 8c 17 6c 80 01 cd d9 90 11 fc af 4c 78 45 48 6b 12 80 d5 96 f7 15 ea 15 d8 c3 69 4b ce 9e da aa 97 36 84 5a 72 ef 6f ba e3 54 76 ab 76 9e fa e6 82 d5 05 c0 b1 fe 2e 66 54 69 a6 7a 07 ab c4 4d 35 84 d8 51 0c a8 7e 9e 00 4e 4f d8 5e 0c a1 6a f5 60 5f fd f7 17 0f 1b a7 73 c3 a4 84 49 de 3e 75 bc 31 64 35 fa 40 51 db 4c 50 a4 cf 7b 8b e0 dc 7c d2 fb ff e8 38
                                                                                                                Data Ascii: Cm-?f_RcHsD[&1B6[@eY`?:rj)(sdeVND-5e5q},plLxEHkiK6ZroTvv.fTizM5Q~NO^j`_sI>u1d5@QLP{|8
                                                                                                                2024-04-19 21:25:06 UTC16384INData Raw: 64 64 14 07 65 ae eb 67 6b e3 c6 b2 f8 53 b9 ac f5 ac 1a 42 50 f2 db ab 14 c2 63 b7 a6 df 54 cb 12 52 85 e8 98 e6 6a 95 f5 ff 7e 87 ed 3d d6 60 3b ce bd 36 71 d9 4c fc 7a e3 02 10 01 c7 43 92 d1 c1 19 46 e7 71 5d 73 9f fe 0c 75 7c 0f 11 fd 7d 88 44 5b af 0b ef 09 ec ed 01 9a 01 2f 16 6e 22 da 92 b8 c8 6d f1 78 4b ef c0 e5 3f 97 e5 c2 52 80 b4 ca a6 43 e8 ac da 9b bb fa 67 08 4a 8d fa 7a 0c b2 f8 db 47 a1 87 3b 46 4f b4 37 19 dd 60 a4 00 1e b5 ff 26 b6 a9 c6 af 74 09 cd 31 f0 7b 66 d1 c0 da 36 9c 9c 11 1e a2 ef 6b 34 d7 1e a5 ba 6a 07 29 a7 ed 27 c0 d0 8e e2 99 91 dd 5b 62 17 da 09 5b 68 bf 92 73 e8 c0 77 89 21 78 05 85 7b 4f bf ac 9c 5d fc 5e d0 e2 d0 b2 dc 42 22 65 86 1c 88 63 80 cc 78 d2 ea 1f 90 9c 68 5e c9 a8 fd 72 f4 5e 83 7c 04 5a 89 09 f6 45 8f 5e
                                                                                                                Data Ascii: ddegkSBPcTRj~=`;6qLzCFq]su|}D[/n"mxK?RCgJzG;FO7`&t1{f6k4j)'[b[hsw!x{O]^B"ecxh^r^|ZE^
                                                                                                                2024-04-19 21:25:07 UTC16384INData Raw: 72 91 e2 c4 c3 cb ab ea e2 4f c0 8f f6 c7 f1 7d d7 0a 8a ca 1d 18 a1 dc d0 7a 83 26 78 15 17 88 6b f2 0d 0c 5c 57 35 0d c1 b1 5d de 18 92 61 cc 65 1c 38 0c be 9d 9d 11 5c eb 51 64 78 c5 fe ec eb 0e 69 3c 8d 53 61 9e eb 05 31 03 eb 6c 03 dc 78 0c c0 9d 84 d5 88 3c 15 55 b7 55 52 4f 5d 32 02 3f 21 b1 4a f0 06 dc 86 b3 f9 fc fb 62 d8 55 5c be c3 9d b8 76 8a a8 c7 87 26 62 8b 6b ea fa d7 e8 1c 1d 81 ec 78 b2 57 49 e9 6c 8a 7e 21 88 18 ef 57 07 6b b4 6d da c1 3b 2c f2 29 fb 93 4f 6f fe 15 d4 8e 85 5c 41 e7 fd e9 58 2d 6f d2 63 43 2c 56 33 c3 b6 ea e8 04 19 bf 76 d8 c1 23 dc 4f ab 89 7d 58 b4 71 ed fe ce 1b 80 ae 2f 60 1f b9 c0 f4 92 53 50 3e 2a 4e ef 08 15 4c 82 cc 33 0b 5a c9 69 09 49 2a 69 d4 fb 03 73 16 21 d7 e4 ab f8 c6 bd 11 c1 bc 86 e6 04 56 7f e0 f9 c8
                                                                                                                Data Ascii: rO}z&xk\W5]ae8\Qdxi<Sa1lx<UURO]2?!JbU\v&bkxWIl~!Wkm;,)Oo\AX-ocC,V3v#O}Xq/`SP>*NL3ZiI*is!V
                                                                                                                2024-04-19 21:25:07 UTC16384INData Raw: 79 8a fe be 21 c3 9e 65 1b fe 20 94 c9 b1 f7 17 f8 6b 29 2c 3b aa 60 54 f6 46 90 5c cd ee 2a 7f 79 32 9a 97 8d 5c 53 d6 9e 5d 52 a5 38 83 17 63 37 b5 92 b1 09 f5 ec 95 d7 5f 9d 51 d8 99 78 88 c2 a6 5c a1 ea d3 27 82 3c 9b 9e c7 5b fb 3b 39 20 b6 14 54 77 46 c6 35 44 d7 37 94 47 dd 49 87 04 60 d2 e1 6c ea b6 92 95 60 a5 cf 00 ba c2 05 a5 c0 0f 5d bc fc 59 16 f9 76 36 d3 90 14 b2 d3 c1 38 14 33 57 11 98 d0 0e 86 57 8c 83 77 03 79 c4 7b 47 28 1c d2 49 d9 03 bd 20 26 23 cd 79 63 b6 51 97 8f 37 b0 dd db 4a 88 86 86 e1 c3 32 92 5e 6c 47 fe 83 a9 70 bb 37 27 17 1e 81 f0 e0 c6 cb e7 a5 4e 6b 56 fc d2 ef ac 09 c9 3d 16 45 1a 22 dd bd 10 07 91 73 41 6f 2e 88 f2 15 cc aa 59 fb 53 83 22 9d 78 f8 70 70 3a 49 a6 6c 2e 1d a6 a0 57 e9 6b cf 44 13 42 2f 62 79 a1 3b 91 e5
                                                                                                                Data Ascii: y!e k),;`TF\*y2\S]R8c7_Qx\'<[;9 TwF5D7GI`l`]Yv683WWwy{G(I &#ycQ7J2^lGp7'NkV=E"sAo.YS"xpp:Il.WkDB/by;
                                                                                                                2024-04-19 21:25:07 UTC16384INData Raw: ac f9 33 ab f3 5b 2d 72 f1 28 ad 31 39 bd f5 2a 1d 48 9e 3a 73 a9 ba ae dc 50 10 bf b5 ea e0 4c c1 bc f7 f7 cd c0 4f 26 e8 27 1f ae 84 68 a7 d6 f4 b3 51 97 68 81 ef 2c 98 8f fd 12 f5 fa 83 60 34 81 c2 20 18 60 a6 d7 9b 3b 24 ac 4c 41 2d 93 e1 c8 30 00 b4 9e c1 b4 69 9a ae cb 8b 06 a6 7f 95 48 64 3d 2e 0c 59 3b ec cc 73 c6 dd b6 fe 31 97 91 67 38 ec 1e 07 6f a9 46 2a 23 af f3 f9 eb 72 d9 38 e1 02 7e 49 c3 3d f5 81 36 26 81 4d 76 d8 c1 5a d8 0b de a1 a2 a0 ee 25 19 7c 71 6f 19 87 e8 13 2a a7 af a8 49 cc 5f 24 4d 50 ec 71 e4 af 77 0b 51 c6 81 19 84 bd 4d e6 ae 7d fe 0e d0 31 f7 4c 29 df 7a 10 35 32 a4 8e ac 68 55 44 44 6e 84 0f 21 a9 5e f4 8c 20 91 7c 19 5f 3b 6a 98 91 51 ae 8f 8e 56 e8 5a 6d 21 c8 9d 97 42 8e 44 24 c3 14 90 76 8e d4 53 b9 08 84 5b 57 18 fb
                                                                                                                Data Ascii: 3[-r(19*H:sPLO&'hQh,`4 `;$LA-0iHd=.Y;s1g8oF*#r8~I=6&MvZ%|qo*I_$MPqwQM}1L)z52hUDDn!^ |_;jQVZm!BD$vS[W
                                                                                                                2024-04-19 21:25:07 UTC16384INData Raw: 82 e0 04 20 e6 aa 98 55 04 e1 2c d9 02 b0 69 97 0f b4 11 49 52 28 41 cb 2e fe 18 2a 97 dd 15 ac 64 56 67 ee 82 e6 1b ce c7 fb fc 2e 91 d2 e7 60 a9 3b 1d b0 d7 91 f7 07 05 cf 0d 74 5c 7f 4b 7f 11 e7 73 8e 6e d4 fb 29 32 4f a8 43 c2 12 ba 08 24 92 c1 e4 78 62 21 d9 06 32 6b ee 82 0f 41 7e 8f fa 4a 23 2a e5 50 40 b3 44 15 ca b3 d9 fc f5 9a d3 b9 11 ab 6e 6d 54 24 b7 53 3d 43 6f 29 ab f7 e0 86 7d 94 db a9 53 61 6a d5 79 5b 24 2f 2f 73 fd 63 87 95 38 4f b2 4c 2f e4 ce 61 d1 d8 a4 59 9c 9b 06 9c b5 05 97 bb 87 9d 93 50 e6 9e 86 e6 b4 52 07 2d 3f 90 d8 59 a4 be 29 c3 29 16 d9 11 9f 72 6b c3 47 73 55 b2 af cb 58 a3 84 09 2f 75 63 02 5e 7e 81 62 70 22 94 5a 43 fa dd d0 65 bf dd 16 3b ba df f4 78 90 39 57 96 f2 8d 03 af 85 56 d0 5b 23 aa 7c 02 98 89 78 18 6b c8 bc
                                                                                                                Data Ascii: U,iIR(A.*dVg.`;t\Ksn)2OC$xb!2kA~J#*P@DnmT$S=Co)}Sajy[$//sc8OL/aYPR-?Y))rkGsUX/uc^~bp"ZCe;x9WV[#|xk
                                                                                                                2024-04-19 21:25:07 UTC16384INData Raw: 28 0d a2 24 cc 11 57 f5 01 fd b6 55 d2 74 c3 0d 78 b7 05 f4 f9 7a 50 f0 39 19 fd 97 81 48 3a fb c2 22 6d bd 6b ec 88 ad 44 82 0c e3 d3 d7 d4 6d 7d a8 b0 10 fd e3 f7 74 15 5f 86 f5 18 b9 33 01 78 cd e2 c4 96 71 5e 55 6e aa 3f 93 67 bf 6c ea 18 82 96 d3 e8 55 83 12 cf e5 a5 5e d0 51 11 d7 79 9e f3 dd d8 2d 80 c7 66 e9 63 40 3f 91 69 74 a4 78 d8 b8 6a b1 b6 d7 cc 46 ec 8e 72 6b 85 a0 17 66 92 99 38 d1 ca 00 6a 08 a0 d0 39 ce 37 37 a6 03 57 df 79 f6 b9 4d b6 0e ca 98 e3 4b ff b5 77 11 62 08 78 59 d1 44 62 b1 aa e4 6c e7 86 76 3f 62 9f 14 a9 01 01 d9 b4 f1 89 f7 ae f9 9d e5 27 00 be 39 00 42 51 26 33 7b 4f f9 45 cb c3 bb 5e 86 66 91 3b f9 e8 6f ca 86 f9 b9 05 d0 54 f7 db 40 03 93 47 31 67 81 34 c5 64 7f 41 66 4e 94 04 18 23 3a 31 40 61 e8 3d 2b 7a d4 71 18 69
                                                                                                                Data Ascii: ($WUtxzP9H:"mkDm}t_3xq^Un?glU^Qy-fc@?itxjFrkf8j977WyMKwbxYDblv?b'9BQ&3{OE^f;oT@G1g4dAfN#:1@a=+zqi
                                                                                                                2024-04-19 21:25:07 UTC16384INData Raw: 82 28 9c 2a 5f 54 4c 46 2f 58 4b 2d 4c 49 7b eb d1 80 ce d4 15 26 ec ee 13 aa 6b 1f cd 0b a6 c5 8f 3d 81 30 ea 73 78 e3 70 7e ca 7c 70 94 cd 27 4d 05 72 4c 6a 71 16 1b 88 3b 6b 5f 91 c7 ba 27 b6 c1 b5 e6 31 c9 b5 18 70 58 89 1a d5 82 7c c0 15 52 d9 e4 1a f4 3c d4 eb fe 4c 23 1c ae d5 38 79 46 dc 23 bf e9 a2 17 ea 90 d2 02 5b cc 01 05 83 af 18 37 d6 15 de 9a a1 5a 13 6e 9a 7c 96 17 ea 37 ab 54 df 33 bd d2 62 08 4a c6 d1 8d 1b 8e 9e 29 c1 48 d2 10 7e 4c b4 16 1d 4e 44 2e fb 38 98 64 5b e2 d4 97 23 a7 28 a8 85 10 75 73 5b 01 6e b3 25 e5 29 c2 f0 11 a4 34 33 22 b4 4d f3 cc 4a 43 c5 b4 d0 01 be db f0 f6 d2 2a f5 ec f2 bd df 42 54 70 b6 b5 2e ae b7 2b d1 ea e1 43 74 1f c1 ca de be fe ad fa 2b 8c 55 b0 90 18 88 44 09 03 b1 32 67 2e 5b 05 d5 f4 b2 d1 53 f5 86 4d
                                                                                                                Data Ascii: (*_TLF/XK-LI{&k=0sxp~|p'MrLjq;k_'1pX|R<L#8yF#[7Zn|7T3bJ)H~LND.8d[#(us[n%)43"MJC*BTp.+Ct+UD2g.[SM
                                                                                                                2024-04-19 21:25:07 UTC16384INData Raw: 82 9b ce d4 a2 24 c2 b5 d9 e2 cb 71 e1 35 42 51 c6 63 ac b3 c8 64 75 46 56 bd 37 82 08 23 61 e9 1d 8e bc 97 ec 91 10 17 33 5c 38 9d 5c 6e eb a0 b8 17 98 0c d0 58 3a b1 3f 29 15 ab 95 80 20 80 8e 9c 5f 77 39 a7 8f 48 7b f8 bb 3f 15 ee 70 22 d2 1e f0 ff b7 75 ff 7a f1 26 ef 6f 3f f5 34 ab c0 36 c5 d4 9d 5e f1 29 31 35 ba 55 e8 bf 4a be 7d 09 4c 18 ac 7c 6e 24 d0 7e 10 25 15 40 b9 92 a6 8d d5 3b e5 e6 e5 04 fd 3a 15 21 5f a8 e2 ba 5e 3b b7 4f 25 e0 4e c4 a0 e3 20 2e 93 09 84 a3 7e 41 ea 7e 14 ba 81 fa bb 8d dc 4f 74 6d c2 d8 ee 83 fe c5 a2 03 dc a0 02 cc 5f a0 6f 6b 6b 10 e6 93 30 5e e4 4b 22 b3 49 dc 4a 3f ba 94 8d 30 e8 de 2e 71 86 6c 36 35 3b 9c 20 ee 56 bb ee 1f 48 5d ab e8 cf 88 26 50 72 9d bd fd 88 7d 23 d3 15 c6 d9 9f 78 a5 b9 54 d7 11 55 d2 fa ac b0
                                                                                                                Data Ascii: $q5BQcduFV7#a3\8\nX:?) _w9H{?p"uz&o?46^)15UJ}L|n$~%@;:!_^;O%N .~A~Otm_okk0^K"IJ?0.ql65; VH]&Pr}#xTU


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.449731112.175.184.424436996C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-04-19 21:25:15 UTC159OUTGET /haims_esc/ver.txt HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                Host: runuo.kr
                                                                                                                2024-04-19 21:25:15 UTC254INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 19 Apr 2024 21:25:14 GMT
                                                                                                                Server: Apache/2.2.15 (CentOS)
                                                                                                                Last-Modified: Mon, 15 Apr 2024 11:05:48 GMT
                                                                                                                ETag: "1881688-a-616209a8e5a1e"
                                                                                                                Accept-Ranges: bytes
                                                                                                                Content-Length: 10
                                                                                                                Connection: close
                                                                                                                Content-Type: text/plain
                                                                                                                2024-04-19 21:25:15 UTC10INData Raw: 32 30 32 34 30 34 31 35 2e 33
                                                                                                                Data Ascii: 20240415.3


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.449735112.175.184.424436996C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-04-19 21:25:16 UTC103OUTGET /haims_esc/notice.txt HTTP/1.1
                                                                                                                User-Agent: AutoHotkey
                                                                                                                Host: runuo.kr
                                                                                                                Cache-Control: no-cache
                                                                                                                2024-04-19 21:25:16 UTC258INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 19 Apr 2024 21:25:16 GMT
                                                                                                                Server: Apache/2.2.15 (CentOS)
                                                                                                                Last-Modified: Wed, 17 Apr 2024 08:12:20 GMT
                                                                                                                ETag: "1881300-63c-6164669e859da"
                                                                                                                Accept-Ranges: bytes
                                                                                                                Content-Length: 1596
                                                                                                                Connection: close
                                                                                                                Content-Type: text/plain
                                                                                                                2024-04-19 21:25:16 UTC1596INData Raw: 5b 20 be cb b7 c1 b5 e5 b8 ae b4 c2 20 b1 db 20 5d 0a 0a 28 c1 df bf e4 29 20 ba b8 be c8 20 c7 c1 b7 ce b1 d7 b7 a5 20 b0 fc b7 c3 20 c0 cc bd b4 2c 20 c0 da c0 af b0 d4 bd c3 c6 c7 28 46 72 65 65 42 6f 61 72 64 29 bf a1 20 b1 db c0 db bc ba c7 d5 b4 cf b4 d9 2e 20 c2 fc b0 ed c7 d8 c1 d6 bd c3 b1 e2 20 b9 d9 b6 f8 b4 cf b4 d9 2e 0a bf e4 b8 e7 c4 a5 b5 bf be c8 20 c0 a9 b5 b5 bf ec 20 b5 f0 c6 e6 b4 f5 bf a1 bc ad 20 48 61 69 6d 73 5f 45 53 43 2e 65 78 65 20 c6 c4 c0 cf c0 bb 20 b9 d9 c0 cc b7 af bd ba b7 ce 20 c5 bd c1 f6 c7 cf b0 ed 20 c0 d6 bd c0 b4 cf b4 d9 2e 0a 4d 53 49 28 4d 69 63 72 6f 73 6f 66 74 20 53 65 63 75 72 69 74 79 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 29 bf a1 20 b9 ae c0 c7 2f bd c5 b0 ed 20 b0 e1 b0 fa b4 c2 20 bf c0 c5 bd c1 f6 b7
                                                                                                                Data Ascii: [ ]() , (FreeBoard) . . Haims_ESC.exe .MSI(Microsoft Security Intelligence) /


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.449738112.175.184.424437140C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-04-19 21:25:22 UTC287OUTGET /haims_esc/haims_localconnect.php HTTP/1.1
                                                                                                                Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                                Accept-Language: en-CH
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Host: runuo.kr
                                                                                                                Connection: Keep-Alive
                                                                                                                2024-04-19 21:25:22 UTC153INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 19 Apr 2024 21:25:22 GMT
                                                                                                                Server: Apache/2.2.15 (CentOS)
                                                                                                                Content-Length: 681
                                                                                                                Connection: close
                                                                                                                Content-Type: text/html
                                                                                                                2024-04-19 21:25:22 UTC681INData Raw: 3c 21 2d 2d 20 50 69 77 69 6b 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 0a 20 20 76 61 72 20 5f 70 61 71 20 3d 20 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 27 5d 29 3b 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 75 3d 28 28 22 68 74 74 70 73 3a 22 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 29 20 3f 20 22 68 74 74 70 73 22 20 3a 20 22 68 74 74 70 22 29 20 2b 20 22 3a 2f 2f 72 75 6e 75 6f 2e 6b 72 2f 77 6c 6f 67 2f 22 3b 0a 20 20
                                                                                                                Data Ascii: ... Piwik --><script type="text/javascript"> var _paq = _paq || []; _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); (function() { var u=(("https:" == document.location.protocol) ? "https" : "http") + "://runuo.kr/wlog/";


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.449739112.175.184.424437140C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-04-19 21:25:22 UTC313OUTGET /wlog/piwik.js HTTP/1.1
                                                                                                                Accept: application/javascript, */*;q=0.8
                                                                                                                Referer: https://runuo.kr/haims_esc/haims_localconnect.php
                                                                                                                Accept-Language: en-CH
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Host: runuo.kr
                                                                                                                Connection: Keep-Alive
                                                                                                                2024-04-19 21:25:23 UTC265INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 19 Apr 2024 21:25:22 GMT
                                                                                                                Server: Apache/2.2.15 (CentOS)
                                                                                                                Last-Modified: Tue, 16 Sep 2014 11:02:46 GMT
                                                                                                                ETag: "1961ea4-568d-5032cb0f76180"
                                                                                                                Accept-Ranges: bytes
                                                                                                                Content-Length: 22157
                                                                                                                Connection: close
                                                                                                                Content-Type: text/javascript
                                                                                                                2024-04-19 21:25:23 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 50 69 77 69 6b 20 2d 20 57 65 62 20 41 6e 61 6c 79 74 69 63 73 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 69 77 69 6b 2f 70 69 77 69 6b 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 53 69 6d 70 6c 69 66 69 65 64 20 42 53 44 20 28 61 6c 73 6f 20 69 6e 20 6a 73 2f 4c 49 43 45 4e 53 45 2e 74 78 74 29 0a 20 2a 2f 0a 69 66 28 74 79 70
                                                                                                                Data Ascii: /*! * Piwik - Web Analytics * * JavaScript tracking client * * @link http://piwik.org * @source https://github.com/piwik/piwik/blob/master/js/piwik.js * @license http://piwik.org/free-software/bsd/ Simplified BSD (also in js/LICENSE.txt) */if(typ
                                                                                                                2024-04-19 21:25:23 UTC5773INData Raw: 28 62 6d 2e 74 79 70 65 3d 3d 3d 22 6d 6f 75 73 65 75 70 22 29 7b 69 66 28 62 6e 3d 3d 3d 61 49 26 26 62 6f 3d 3d 3d 61 64 29 7b 61 58 28 62 6f 29 7d 61 49 3d 61 64 3d 6e 75 6c 6c 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 57 28 62 6e 2c 62 6d 29 7b 69 66 28 62 6d 29 7b 4e 28 62 6e 2c 22 6d 6f 75 73 65 75 70 22 2c 62 6b 2c 66 61 6c 73 65 29 3b 4e 28 62 6e 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 62 6b 2c 66 61 6c 73 65 29 7d 65 6c 73 65 7b 4e 28 62 6e 2c 22 63 6c 69 63 6b 22 2c 62 6b 2c 66 61 6c 73 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 45 28 62 6e 29 7b 69 66 28 21 61 56 29 7b 61 56 3d 74 72 75 65 3b 76 61 72 20 62 6f 2c 62 6d 3d 61 6d 28 57 2c 22 69 67 6e 6f 72 65 22 29 2c 62 70 3d 71 2e 6c 69 6e 6b 73 3b 69 66 28 62 70 29 7b 66 6f 72 28 62 6f 3d 30 3b
                                                                                                                Data Ascii: (bm.type==="mouseup"){if(bn===aI&&bo===ad){aX(bo)}aI=ad=null}}}}function aW(bn,bm){if(bm){N(bn,"mouseup",bk,false);N(bn,"mousedown",bk,false)}else{N(bn,"click",bk,false)}}function aE(bn){if(!aV){aV=true;var bo,bm=am(W,"ignore"),bp=q.links;if(bp){for(bo=0;


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.449741112.175.184.424437140C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-04-19 21:25:24 UTC687OUTGET /wlog/piwik.php?action_name=&idsite=1&rec=1&r=643131&h=23&m=25&s=22&url=https%3A%2F%2Frunuo.kr%2Fhaims_esc%2Fhaims_localconnect.php&_id=1aa1c3094c7d4b5f&_idts=1713561923&_idvc=1&_idn=1&_refts=0&_viewts=1713561923&cs=windows-1252&java=1&cookie=1&res=1280x1024&gt_ms=0 HTTP/1.1
                                                                                                                Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
                                                                                                                Referer: https://runuo.kr/haims_esc/haims_localconnect.php
                                                                                                                Accept-Language: en-CH
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Host: runuo.kr
                                                                                                                Connection: Keep-Alive
                                                                                                                Cookie: _pk_id.1.041b=1aa1c3094c7d4b5f.1713561923.1.1713561923.1713561923.; _pk_ses.1.041b=*


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.449740112.175.184.424437140C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-04-19 21:25:24 UTC291OUTGET /favicon.ico HTTP/1.1
                                                                                                                Accept: */*
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                Host: runuo.kr
                                                                                                                Connection: Keep-Alive
                                                                                                                Cookie: _pk_id.1.041b=1aa1c3094c7d4b5f.1713561923.1.1713561923.1713561923.; _pk_ses.1.041b=*
                                                                                                                2024-04-19 21:25:24 UTC180INHTTP/1.1 404 Not Found
                                                                                                                Date: Fri, 19 Apr 2024 21:25:24 GMT
                                                                                                                Server: Apache/2.2.15 (CentOS)
                                                                                                                Content-Length: 209
                                                                                                                Connection: close
                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                2024-04-19 21:25:24 UTC209INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /favicon.ico was not found on this server.</p></body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.449742112.175.184.424436996C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-04-19 21:25:25 UTC237OUTGET /haims_esc/nosearch/Haims_CompanyCode_check.php?CompanyCode=0 HTTP/1.1
                                                                                                                User-Agent: AutoHotkey
                                                                                                                Host: runuo.kr
                                                                                                                Cache-Control: no-cache
                                                                                                                Cookie: _pk_ses.1.041b=*; _pk_id.1.041b=1aa1c3094c7d4b5f.1713561923.1.1713561923.1713561923.
                                                                                                                2024-04-19 21:25:26 UTC152INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 19 Apr 2024 21:25:25 GMT
                                                                                                                Server: Apache/2.2.15 (CentOS)
                                                                                                                Content-Length: 32
                                                                                                                Connection: close
                                                                                                                Content-Type: text/html
                                                                                                                2024-04-19 21:25:26 UTC32INData Raw: 43 46 43 44 32 30 38 34 39 35 44 35 36 35 45 46 36 36 45 37 44 46 46 39 46 39 38 37 36 34 44 41
                                                                                                                Data Ascii: CFCD208495D565EF66E7DFF9F98764DA


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:23:24:55
                                                                                                                Start date:19/04/2024
                                                                                                                Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win32.Malware-gen.6467.28521.exe"
                                                                                                                Imagebase:0x400000
                                                                                                                File size:371'848 bytes
                                                                                                                MD5 hash:98978C705E7A64B2D3FFFA565892DDAB
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Target ID:2
                                                                                                                Start time:23:25:12
                                                                                                                Start date:19/04/2024
                                                                                                                Path:C:\Users\user\Desktop\Haims_ESC.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:Haims_ESC.exe
                                                                                                                Imagebase:0x400000
                                                                                                                File size:500'856 bytes
                                                                                                                MD5 hash:0A32B7F8B8662394FDB3F6F6034A106B
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 34%, ReversingLabs
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:5
                                                                                                                Start time:23:25:16
                                                                                                                Start date:19/04/2024
                                                                                                                Path:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                Imagebase:0x7ff7bab40000
                                                                                                                File size:834'512 bytes
                                                                                                                MD5 hash:CFE2E6942AC1B72981B3105E22D3224E
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:6
                                                                                                                Start time:23:25:16
                                                                                                                Start date:19/04/2024
                                                                                                                Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4476 CREDAT:17410 /prefetch:2
                                                                                                                Imagebase:0x2b0000
                                                                                                                File size:828'368 bytes
                                                                                                                MD5 hash:6F0F06D6AB125A99E43335427066A4A1
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:7
                                                                                                                Start time:23:25:17
                                                                                                                Start date:19/04/2024
                                                                                                                Path:C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\PROGRA~2\Java\jre-1.8\bin\ssvagent.exe" -new
                                                                                                                Imagebase:0xd80000
                                                                                                                File size:85'632 bytes
                                                                                                                MD5 hash:F9A898A606E7F5A1CD7CFFA8079253A0
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:10
                                                                                                                Start time:23:25:23
                                                                                                                Start date:19/04/2024
                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:Taskkill /f /im iexplore.exe
                                                                                                                Imagebase:0x2a0000
                                                                                                                File size:74'240 bytes
                                                                                                                MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:moderate
                                                                                                                Has exited:true

                                                                                                                Target ID:11
                                                                                                                Start time:23:25:23
                                                                                                                Start date:19/04/2024
                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                File size:862'208 bytes
                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Reset < >

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:1.9%
                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                  Signature Coverage:21.1%
                                                                                                                  Total number of Nodes:1504
                                                                                                                  Total number of Limit Nodes:89
                                                                                                                  execution_graph 72214 41d660 72215 41d8af _memset 72214->72215 72219 475980 72215->72219 72217 41d8f3 OleInitialize 72218 41d8c7 72218->72217 72220 4759ac 72219->72220 72221 47598c 72219->72221 72220->72218 72221->72220 72229 4998ce 72221->72229 72223 475a43 72223->72218 72227 4759ed 72227->72218 72230 49994b _malloc 72229->72230 72237 4998dc _malloc 72229->72237 72262 49df32 46 API calls __getptd_noexit 72230->72262 72233 49990a RtlAllocateHeap 72234 4759be 72233->72234 72233->72237 72234->72223 72243 499f62 72234->72243 72236 4998e7 72236->72237 72255 49e379 46 API calls __NMSG_WRITE 72236->72255 72256 49e1ca 46 API calls 6 library calls 72236->72256 72257 499c53 72236->72257 72237->72233 72237->72236 72238 499937 72237->72238 72241 499935 72237->72241 72260 49df32 46 API calls __getptd_noexit 72238->72260 72261 49df32 46 API calls __getptd_noexit 72241->72261 72245 499f6c _malloc 72243->72245 72244 4998ce _malloc 46 API calls 72244->72245 72245->72244 72246 4759e6 72245->72246 72247 499f88 std::exception::exception 72245->72247 72246->72227 72254 49996d 46 API calls 2 library calls 72246->72254 72248 499fc6 72247->72248 72267 49b143 51 API calls __cinit 72247->72267 72268 49ee67 46 API calls std::exception::operator= 72248->72268 72250 499fd0 72269 49ef0a RaiseException 72250->72269 72253 499fe1 72254->72223 72255->72236 72256->72236 72263 499c28 GetModuleHandleW 72257->72263 72260->72241 72261->72234 72262->72234 72264 499c3c GetProcAddress 72263->72264 72265 499c51 ExitProcess 72263->72265 72264->72265 72266 499c4c 72264->72266 72266->72265 72267->72248 72268->72250 72269->72253 72270 41d920 72315 40e4b0 72270->72315 72272 41d956 72273 41d962 Shell_NotifyIconW 72272->72273 72276 41d96f 72272->72276 72273->72276 72274 41d986 IsWindow 72274->72276 72277 41d991 DestroyWindow 72274->72277 72275 41d9a1 DeleteObject 72275->72276 72276->72274 72276->72275 72278 41d9ab DeleteObject 72276->72278 72279 41d9b5 DeleteObject 72276->72279 72283 41d9c3 72276->72283 72277->72276 72278->72276 72279->72276 72280 41d9e1 DestroyCursor 72280->72283 72281 41d9dd DeleteObject 72281->72283 72282 41d9ea IsWindow 72282->72283 72285 41d9f5 DestroyWindow 72282->72285 72283->72280 72283->72281 72283->72282 72284 41da06 DeleteObject 72283->72284 72286 41da10 DeleteObject 72283->72286 72287 41da1a DeleteObject 72283->72287 72288 41da28 72283->72288 72284->72283 72285->72283 72286->72283 72287->72283 72289 41da31 72288->72289 72294 41da4d 72288->72294 72289->72294 72346 468620 61 API calls 2 library calls 72289->72346 72291 41da83 72292 41da8c DestroyCursor DestroyCursor 72291->72292 72297 41da98 72291->72297 72292->72297 72293 41da71 DeleteObject 72293->72294 72294->72291 72294->72293 72296 41dab5 72298 41dac6 IsWindow 72296->72298 72300 41dae5 72296->72300 72297->72296 72347 475a70 64 API calls 2 library calls 72297->72347 72298->72296 72299 41dad1 DestroyWindow 72298->72299 72299->72296 72301 41daee DeleteObject 72300->72301 72302 41daf1 72300->72302 72301->72302 72303 41db29 ChangeClipboardChain 72302->72303 72306 41db1e 72302->72306 72303->72306 72304 41db7a RtlDeleteCriticalSection OleUninitialize 72308 41dba7 72304->72308 72309 41dbc0 ctype 72304->72309 72305 41db4c mciSendStringW 72305->72304 72307 41db6d mciSendStringW 72305->72307 72306->72304 72306->72305 72307->72304 72308->72309 72348 49996d 46 API calls 2 library calls 72308->72348 72312 41dbfc ctype 72309->72312 72349 49996d 46 API calls 2 library calls 72309->72349 72314 41dc3b ctype 72312->72314 72350 49996d 46 API calls 2 library calls 72312->72350 72316 40e4cb 72315->72316 72317 40e6f0 72316->72317 72318 40e4f0 72316->72318 72319 40e526 72316->72319 72317->72272 72318->72319 72320 40e4f5 CreateThread 72318->72320 72321 40e536 PostThreadMessageW 72319->72321 72322 40e5b7 72320->72322 72323 40e51d SetThreadPriority 72320->72323 72353 40e7e0 6 API calls 72320->72353 72324 40e55c GetTickCount 72321->72324 72325 40e54e Sleep 72321->72325 72351 40eb80 46 API calls _free 72322->72351 72323->72319 72334 40e571 72324->72334 72325->72321 72325->72324 72327 40e577 PeekMessageW 72329 40e62a GetTickCount 72327->72329 72327->72334 72328 40e5bc 72328->72272 72332 40e635 Sleep 72329->72332 72336 40e5d2 72329->72336 72330 40e60e GetExitCodeThread 72330->72329 72331 40e642 CloseHandle 72330->72331 72352 40eb80 46 API calls _free 72331->72352 72332->72334 72334->72327 72334->72329 72334->72330 72335 40e6b7 72334->72335 72334->72336 72335->72317 72336->72335 72337 40e5f1 72336->72337 72338 40e662 72336->72338 72339 40e67b 72337->72339 72340 40e5fc CreateMutexW 72337->72340 72338->72339 72341 40e669 CloseHandle 72338->72341 72342 40e684 72339->72342 72343 40e69d 72339->72343 72340->72339 72341->72339 72342->72335 72344 40e68b CreateMutexW 72342->72344 72343->72335 72345 40e6a4 CloseHandle 72343->72345 72344->72335 72345->72335 72346->72289 72347->72297 72348->72309 72349->72312 72350->72314 72351->72328 72352->72336 72354 4352e2 72355 435312 72354->72355 72356 4352ee 72354->72356 72356->72355 72359 42cbd0 72356->72359 72358 435337 72360 42cbda 72359->72360 72370 42cbe1 72359->72370 72360->72358 72361 42cc52 72375 403fe0 56 API calls 72361->72375 72363 42cc60 72364 42cc74 72363->72364 72365 42cc64 72363->72365 72377 4998b8 57 API calls __wcstoi64 72364->72377 72376 499840 57 API calls wcstoxq 72365->72376 72368 42cc7a 72368->72358 72369 42cc6e 72369->72358 72370->72361 72371 42cc46 72370->72371 72374 41a570 57 API calls __wcstoi64 72371->72374 72373 42cc4f 72373->72358 72374->72373 72375->72363 72376->72369 72377->72368 72378 434da2 72379 434e0c 72378->72379 72380 434daa 72378->72380 72402 41afe0 72379->72402 72382 434dd9 72380->72382 72424 47f770 79 API calls _vswprintf_s 72380->72424 72384 47c5e0 13 API calls 72382->72384 72384->72379 72385 434e55 72408 47c5e0 72385->72408 72386 434e2b 72386->72385 72425 499409 58 API calls 2 library calls 72386->72425 72389 434e7d 72390 434e92 RegCloseKey 72389->72390 72401 4309b4 72389->72401 72390->72401 72391 4309ee GetTickCount 72392 430a0a PeekMessageW 72391->72392 72391->72401 72395 430a30 GetTickCount 72392->72395 72396 430a24 72392->72396 72393 4309c6 GlobalUnWire 72394 4309dc CloseClipboard 72393->72394 72394->72391 72395->72401 72396->72395 72397 430ae7 GetTickCount 72398 430b16 72397->72398 72397->72401 72398->72401 72399 44df10 58 API calls 72399->72401 72400 430cb4 72401->72391 72401->72393 72401->72394 72401->72397 72401->72399 72401->72400 72404 41affd 72402->72404 72403 499409 58 API calls __wcsicoll 72403->72404 72404->72403 72405 41b0b0 72404->72405 72406 41b126 _wcsncpy 72404->72406 72405->72386 72406->72405 72407 41b15c RegConnectRegistryW 72406->72407 72407->72386 72409 47c5f1 72408->72409 72411 47c6d2 72408->72411 72410 47c603 RegOpenKeyExW 72409->72410 72409->72411 72412 47c6a4 72410->72412 72413 47c62b 72410->72413 72411->72389 72412->72411 72414 47c6a9 GetLastError 72412->72414 72415 47c637 72413->72415 72416 47c6bb RegDeleteValueW RegCloseKey 72413->72416 72414->72411 72426 47c4f0 RegEnumKeyExW RegOpenKeyExW RegCloseKey RegDeleteKeyW RegEnumKeyExW 72415->72426 72416->72412 72418 47c63d RegCloseKey 72418->72412 72419 47c651 72418->72419 72420 47c682 72419->72420 72421 47c65e GetModuleHandleW GetProcAddress 72419->72421 72422 47c6b1 RegDeleteKeyW 72420->72422 72423 47c69b 72420->72423 72421->72420 72422->72423 72423->72412 72424->72382 72425->72385 72426->72418 72427 444d60 72428 444d75 RegisterClipboardFormatW 72427->72428 72431 444d8c 72427->72431 72428->72431 72429 444f75 72434 4455c7 72429->72434 72435 444f81 72429->72435 72430 444e08 72432 444f53 72430->72432 72433 444e0e 72430->72433 72431->72429 72431->72430 72439 444dcf 72431->72439 72599 445a30 276 API calls 72432->72599 72437 444e1a 72433->72437 72511 444fb0 72433->72511 72447 4455e4 72434->72447 72448 445790 IsWindow 72434->72448 72449 4457c2 72434->72449 72450 445733 PostMessageW 72434->72450 72451 445703 72434->72451 72452 4457b3 GetCurrentProcessId 72434->72452 72453 4457f8 72434->72453 72454 44566b 72434->72454 72462 445760 72434->72462 72434->72511 72438 44556b 72435->72438 72444 444f93 72435->72444 72445 4453d8 72435->72445 72441 445018 72437->72441 72442 444ea8 72437->72442 72492 444e4f 72437->72492 72496 444ecf 72437->72496 72497 444f11 72437->72497 72518 444e28 72437->72518 72443 44557b PostMessageW 72438->72443 72466 44559a 72438->72466 72440 444f5f 72461 445506 NtdllDefWindowProc_W 72440->72461 72440->72492 72472 445029 72441->72472 72525 445069 72441->72525 72442->72461 72465 444eb7 SetFocus 72442->72465 72443->72466 72480 444fa5 72444->72480 72481 445382 72444->72481 72444->72518 72445->72438 72456 4453e5 72445->72456 72446 445428 72459 445436 RegisterClipboardFormatW 72446->72459 72460 44544d 72446->72460 72467 44561e 72447->72467 72478 445628 72447->72478 72479 4455f9 72447->72479 72463 44579e GetWindowTextW 72448->72463 72464 4457a8 72448->72464 72474 4457e6 72449->72474 72449->72492 72458 403c40 GetTickCount 72450->72458 72604 403c40 72451->72604 72453->72461 72610 4060bc ioctlsocket 72453->72610 72468 4456a0 GetCurrentProcessId EnumWindows 72454->72468 72482 44568e CloseClipboard 72454->72482 72483 44567b GlobalUnWire 72454->72483 72470 445522 72456->72470 72471 4453ee 72456->72471 72457 445408 Shell_NotifyIconW 72457->72446 72473 44541b Shell_NotifyIconW 72457->72473 72514 445725 72458->72514 72459->72460 72460->72461 72503 4454af inet_ntoa 72460->72503 72515 4454ba 72460->72515 72463->72464 72476 4455a3 SendMessageTimeoutW 72466->72476 72477 4455bc 72466->72477 72467->72461 72467->72478 72484 4456cc 72468->72484 72485 4456f8 72468->72485 72493 44552b 72470->72493 72505 445543 SendMessageTimeoutW 72470->72505 72471->72450 72471->72511 72489 445041 MoveWindow 72472->72489 72490 44502e ShowWindow 72472->72490 72473->72446 72609 436dc0 86 API calls _wcsncpy 72474->72609 72476->72477 72499 44564e 72478->72499 72500 44562f PostMessageW 72478->72500 72479->72461 72498 445602 72479->72498 72480->72441 72501 444fa7 72480->72501 72487 44538a GetMenu CheckMenuItem 72481->72487 72481->72511 72482->72468 72483->72482 72556 483940 72484->72556 72487->72461 72487->72518 72488 44570c PostMessageW 72488->72514 72491 444e37 72495 44580a 72495->72461 72611 406175 WSAAsyncSelect ioctlsocket 72495->72611 72496->72461 72597 4770b0 GetIconInfo GetObjectW DeleteObject DeleteObject 72496->72597 72497->72461 72598 477160 DrawIconEx 72497->72598 72602 476be0 99 API calls 72498->72602 72509 445654 72499->72509 72510 445660 72499->72510 72501->72511 72512 444fe3 72501->72512 72502 4456dd 72502->72485 72513 4456e4 SetTimer 72502->72513 72503->72515 72504 4457ef 72505->72493 72603 445cb0 161 API calls __write_nolock 72509->72603 72511->72446 72511->72457 72511->72518 72512->72461 72521 445005 ShowWindow 72512->72521 72513->72485 72514->72491 72516 4454d1 __itow 72515->72516 72600 4089e1 109 API calls 2 library calls 72516->72600 72518->72461 72518->72491 72519 445613 72523 44565d 72523->72510 72524 4454f3 72524->72461 72601 406152 111 API calls 72524->72601 72525->72461 72525->72518 72526 4450f1 72525->72526 72527 445298 72525->72527 72528 4450f6 72526->72528 72529 44516e 72526->72529 72531 4452b6 GetClientRect 72527->72531 72534 445377 72527->72534 72528->72461 72536 445119 72528->72536 72538 445115 72528->72538 72532 445264 72529->72532 72533 445179 72529->72533 72535 4452d8 72531->72535 72532->72461 72537 44526e GetClipBox FillRect 72532->72537 72544 445194 CreateCompatibleDC SelectObject BitBlt SelectObject DeleteDC 72533->72544 72545 4451e8 DrawIconEx 72533->72545 72540 445342 MoveWindow InvalidateRect 72535->72540 72546 44531e 72535->72546 72547 44530b MoveWindow 72535->72547 72539 445131 SetBkColor 72536->72539 72538->72536 72541 445129 GetSysColor 72538->72541 72542 445143 SetTextColor 72539->72542 72543 44514b 72539->72543 72540->72534 72541->72539 72542->72543 72548 445152 72543->72548 72549 44515d GetSysColorBrush 72543->72549 72550 445203 ExcludeClipRect CreateRectRgn GetClipRgn 72544->72550 72545->72550 72551 445325 MoveWindow 72546->72551 72552 44533c 72546->72552 72547->72546 72553 44523e GetSysColorBrush 72550->72553 72554 44523a 72550->72554 72551->72552 72552->72540 72555 445246 FillRgn DeleteObject 72553->72555 72554->72555 72557 48394a 72556->72557 72558 48394f GetWindowThreadProcessId 72556->72558 72557->72502 72559 483968 72558->72559 72560 48397c GetForegroundWindow IsIconic 72558->72560 72612 484a50 GetModuleHandleW GetProcAddress SendMessageTimeoutW 72559->72612 72562 483990 ShowWindow 72560->72562 72565 483999 72560->72565 72562->72565 72563 48396f 72563->72560 72568 483973 72563->72568 72564 48399d 72564->72502 72565->72564 72566 4839b0 72565->72566 72567 4839c1 72565->72567 72613 4838e0 SetForegroundWindow GetForegroundWindow GetWindow 72566->72613 72570 4839cf GetWindowThreadProcessId 72567->72570 72579 483a24 72567->72579 72568->72502 72572 4839de 72570->72572 72570->72579 72571 4839b6 72571->72567 72574 483b06 72571->72574 72575 4839e6 72572->72575 72576 483a07 72572->72576 72573 483a32 SetForegroundWindow 72573->72579 72574->72502 72614 484a50 GetModuleHandleW GetProcAddress SendMessageTimeoutW 72575->72614 72576->72579 72581 483a13 AttachThreadInput 72576->72581 72577 483a48 GetForegroundWindow 72577->72579 72579->72573 72579->72577 72582 483a69 GetWindow 72579->72582 72584 483ab6 72579->72584 72585 483a88 72579->72585 72580 4839ed 72580->72576 72583 4839f1 AttachThreadInput 72580->72583 72581->72579 72582->72579 72583->72576 72587 483ac2 AttachThreadInput 72584->72587 72588 483ad6 72584->72588 72615 4164c0 80 API calls 72585->72615 72587->72588 72589 483add AttachThreadInput 72588->72589 72590 483aef 72588->72590 72589->72590 72592 483af3 BringWindowToTop 72590->72592 72593 483b04 72590->72593 72591 483a9c 72616 4164c0 80 API calls 72591->72616 72592->72502 72593->72574 72595 483ab0 72617 4838e0 SetForegroundWindow GetForegroundWindow GetWindow 72595->72617 72597->72518 72598->72518 72599->72440 72600->72524 72601->72461 72602->72519 72603->72523 72605 403c94 72604->72605 72606 403c49 72604->72606 72605->72488 72605->72491 72606->72605 72607 403c72 GetTickCount 72606->72607 72607->72605 72608 403c8d 72607->72608 72608->72605 72609->72504 72610->72495 72612->72563 72613->72571 72614->72580 72615->72591 72616->72595 72617->72584 72618 432d26 72621 45db10 72618->72621 72620 432d38 72620->72620 72623 45db21 72621->72623 72622 45db85 InternetOpenW 72624 45dbf8 InternetOpenUrlW 72622->72624 72632 45dba2 72622->72632 72623->72622 72691 403fe0 56 API calls 72623->72691 72627 45dc45 72624->72627 72628 45dc0d InternetCloseHandle 72624->72628 72626 45db43 72629 45db47 72626->72629 72630 45db56 72626->72630 72662 49c37f 72627->72662 72628->72632 72692 499840 57 API calls wcstoxq 72629->72692 72693 4998b8 57 API calls __wcstoi64 72630->72693 72632->72620 72636 45dc85 72639 45dd7b InternetReadFileExA 72636->72639 72641 45dcd8 InternetReadFile 72636->72641 72637 45dc60 InternetCloseHandle InternetCloseHandle 72638 45dc78 72637->72638 72638->72620 72640 45de0f InternetCloseHandle InternetCloseHandle 72639->72640 72646 45dd93 72639->72646 72678 49c5d4 72640->72678 72641->72640 72643 45dcf8 72641->72643 72642 45dd9a GetTickCount 72645 45ddb6 PeekMessageW 72642->72645 72642->72646 72643->72640 72647 45dd03 GetTickCount 72643->72647 72655 45dd42 GetTickCount 72643->72655 72657 49c4ed 79 API calls 72643->72657 72649 45ddcd 72645->72649 72650 45ddd9 GetTickCount 72645->72650 72646->72640 72646->72642 72665 49c4ed 72646->72665 72647->72643 72651 45dd1f PeekMessageW 72647->72651 72648 45de25 72653 45de3c 72648->72653 72654 45de2c DeleteFileW 72648->72654 72659 45ddd6 72649->72659 72650->72646 72651->72643 72651->72655 72653->72620 72654->72653 72655->72643 72656 45ddf2 InternetReadFileExA 72656->72640 72656->72646 72660 45dd5b InternetReadFile 72657->72660 72658 45db51 72658->72622 72659->72650 72660->72643 72661 45dd76 72660->72661 72661->72640 72694 49c2c1 72662->72694 72664 45dc57 72664->72636 72664->72637 72666 49c4f9 ___BuildCatchObject 72665->72666 72667 49c529 72666->72667 72668 49c511 72666->72668 72670 49c521 ___BuildCatchObject 72666->72670 73155 49a1dd 72667->73155 73173 49df32 46 API calls __getptd_noexit 72668->73173 72670->72656 72672 49c516 73174 49dee0 10 API calls __stricmp_l 72672->73174 72679 49c5e0 ___BuildCatchObject 72678->72679 72680 49c5f2 72679->72680 72681 49c607 72679->72681 73234 49df32 46 API calls __getptd_noexit 72680->73234 72683 49a1dd __lock_file 47 API calls 72681->72683 72687 49c602 ___BuildCatchObject 72681->72687 72685 49c620 72683->72685 72684 49c5f7 73235 49dee0 10 API calls __stricmp_l 72684->73235 73218 49c567 72685->73218 72687->72648 72691->72626 72692->72658 72693->72658 72696 49c2cd ___BuildCatchObject 72694->72696 72695 49c2e0 72751 49df32 46 API calls __getptd_noexit 72695->72751 72696->72695 72698 49c30e 72696->72698 72713 4a2d45 72698->72713 72699 49c2e5 72752 49dee0 10 API calls __stricmp_l 72699->72752 72702 49c313 72703 49c31a 72702->72703 72704 49c327 72702->72704 72753 49df32 46 API calls __getptd_noexit 72703->72753 72706 49c34f 72704->72706 72707 49c32f 72704->72707 72731 4a2a8c 72706->72731 72754 49df32 46 API calls __getptd_noexit 72707->72754 72709 49c2f0 ___BuildCatchObject @_EH4_CallFilterFunc@8 72709->72664 72714 4a2d51 ___BuildCatchObject 72713->72714 72756 49e682 72714->72756 72716 4a2d5f 72717 4a2ddb 72716->72717 72729 4a2dd4 72716->72729 72766 49e5c0 72716->72766 72794 49a21e 47 API calls __lock 72716->72794 72795 49a28c RtlLeaveCriticalSection RtlLeaveCriticalSection _doexit 72716->72795 72796 49ef56 46 API calls _malloc 72717->72796 72720 4a2de2 72721 4a2df0 InitializeCriticalSectionAndSpinCount 72720->72721 72720->72729 72722 4a2e23 RtlEnterCriticalSection 72721->72722 72723 4a2e10 72721->72723 72722->72729 72797 49996d 46 API calls 2 library calls 72723->72797 72726 4a2e64 ___BuildCatchObject 72726->72702 72728 4a2e18 72728->72729 72763 4a2e6f 72729->72763 72732 4a2aae 72731->72732 72733 4a2ac9 72732->72733 72744 4a2ae0 __wopenfile 72732->72744 72811 49df32 46 API calls __getptd_noexit 72733->72811 72735 4a2ace 72812 49dee0 10 API calls __stricmp_l 72735->72812 72736 4a2cee 72816 49df32 46 API calls __getptd_noexit 72736->72816 72737 4a2d00 72808 4a8064 72737->72808 72741 4a2cf3 72817 49dee0 10 API calls __stricmp_l 72741->72817 72742 49c35a 72755 49c375 RtlLeaveCriticalSection RtlLeaveCriticalSection _setvbuf 72742->72755 72744->72736 72750 4a2c95 72744->72750 72813 499b8a 58 API calls 2 library calls 72744->72813 72746 4a2c8e 72746->72750 72814 499b8a 58 API calls 2 library calls 72746->72814 72748 4a2cad 72748->72750 72815 499b8a 58 API calls 2 library calls 72748->72815 72750->72736 72750->72737 72751->72699 72752->72709 72753->72709 72754->72709 72755->72709 72757 49e6aa RtlEnterCriticalSection 72756->72757 72758 49e697 72756->72758 72757->72716 72759 49e5c0 __mtinitlocknum 45 API calls 72758->72759 72760 49e69d 72759->72760 72760->72757 72798 499ef5 46 API calls 4 library calls 72760->72798 72762 49e6a9 72762->72757 72799 49e5a9 RtlLeaveCriticalSection 72763->72799 72765 4a2e76 72765->72726 72767 49e5cc ___BuildCatchObject 72766->72767 72768 49e5dc 72767->72768 72769 49e5f4 72767->72769 72800 49e379 46 API calls __NMSG_WRITE 72768->72800 72771 49e5f2 72769->72771 72776 49e602 ___BuildCatchObject 72769->72776 72771->72769 72802 49ef56 46 API calls _malloc 72771->72802 72772 49e5e1 72801 49e1ca 46 API calls 6 library calls 72772->72801 72775 49e60d 72778 49e623 72775->72778 72779 49e614 72775->72779 72776->72716 72777 49e5e8 72781 499c53 _fast_error_exit 3 API calls 72777->72781 72780 49e682 __lock 45 API calls 72778->72780 72803 49df32 46 API calls __getptd_noexit 72779->72803 72783 49e62a 72780->72783 72781->72771 72784 49e65d 72783->72784 72785 49e632 InitializeCriticalSectionAndSpinCount 72783->72785 72806 49996d 46 API calls 2 library calls 72784->72806 72786 49e642 72785->72786 72793 49e64e 72785->72793 72804 49996d 46 API calls 2 library calls 72786->72804 72789 49e648 72805 49df32 46 API calls __getptd_noexit 72789->72805 72792 49e619 72792->72776 72807 49e679 RtlLeaveCriticalSection _doexit 72793->72807 72794->72716 72795->72716 72796->72720 72797->72728 72798->72762 72799->72765 72800->72772 72801->72777 72802->72775 72803->72792 72804->72789 72805->72793 72806->72793 72807->72792 72818 4a7fa0 72808->72818 72810 4a807f 72810->72742 72811->72735 72812->72742 72813->72746 72814->72748 72815->72750 72816->72741 72817->72742 72819 4a7fac ___BuildCatchObject 72818->72819 72820 4a7fbf 72819->72820 72823 4a7ff5 72819->72823 72937 49df32 46 API calls __getptd_noexit 72820->72937 72822 4a7fc4 72938 49dee0 10 API calls __stricmp_l 72822->72938 72829 4a786b 72823->72829 72826 4a7fce ___BuildCatchObject 72826->72810 72827 4a800f 72939 4a8036 RtlLeaveCriticalSection __unlock_fhandle 72827->72939 72830 4a7892 72829->72830 72940 4a958b 72830->72940 72833 4a78ae 72834 4a78ed 72833->72834 72844 4a7948 72833->72844 72883 4a7b1d 72833->72883 72969 49df45 46 API calls __getptd_noexit 72834->72969 72836 4a7fbf 73025 49df32 46 API calls __getptd_noexit 72836->73025 72837 4a78f2 72970 49df32 46 API calls __getptd_noexit 72837->72970 72840 4a7fc4 73026 49dee0 10 API calls __stricmp_l 72840->73026 72841 4a7f9f ___BuildCatchObject 72841->72836 72842 4a7ff5 72841->72842 72847 4a786b __tsopen_nolock 100 API calls 72842->72847 72843 4a78fc 72971 49dee0 10 API calls __stricmp_l 72843->72971 72846 4a79cf 72844->72846 72851 4a79a2 72844->72851 72972 49df45 46 API calls __getptd_noexit 72846->72972 72850 4a800f 72847->72850 73027 4a8036 RtlLeaveCriticalSection __unlock_fhandle 72850->73027 72947 4a843f 72851->72947 72852 4a79d4 72973 49df32 46 API calls __getptd_noexit 72852->72973 72855 4a7fce ___BuildCatchObject 72855->72827 72856 4a79de 72974 49dee0 10 API calls __stricmp_l 72856->72974 72859 4a7906 72859->72827 72860 4a7a60 72861 4a7a8a CreateFileW 72860->72861 72862 4a7a69 72860->72862 72864 4a7b27 GetFileType 72861->72864 72865 4a7ab7 72861->72865 72975 49df45 46 API calls __getptd_noexit 72862->72975 72867 4a7b78 72864->72867 72868 4a7b34 GetLastError 72864->72868 72869 4a7af0 GetLastError 72865->72869 72873 4a7acb CreateFileW 72865->72873 72866 4a7a6e 72976 49df32 46 API calls __getptd_noexit 72866->72976 72982 4a8209 47 API calls 2 library calls 72867->72982 72980 49df58 46 API calls 3 library calls 72868->72980 72978 49df58 46 API calls 3 library calls 72869->72978 72873->72864 72873->72869 72874 4a7b17 72979 49df32 46 API calls __getptd_noexit 72874->72979 72875 4a7a78 72977 49df32 46 API calls __getptd_noexit 72875->72977 72876 4a7b5d CloseHandle 72876->72874 72879 4a7b6b 72876->72879 72981 49df32 46 API calls __getptd_noexit 72879->72981 72880 4a7b96 72885 4a7e8b 72880->72885 72886 4a7bec 72880->72886 72890 4a7c5c 72880->72890 72966 49de8e 72883->72966 72884 4a7b70 72884->72874 72885->72883 72888 4a7f15 CloseHandle CreateFileW 72885->72888 72983 4a945b 48 API calls 3 library calls 72886->72983 72891 4a7f42 GetLastError 72888->72891 72892 4a7e21 72888->72892 72889 4a7bf6 72893 4a7c18 72889->72893 72894 4a7bff 72889->72894 72890->72885 72901 4a7db6 72890->72901 72911 4a7d06 72890->72911 73023 49df58 46 API calls 3 library calls 72891->73023 72892->72883 72986 4a8ea4 56 API calls 6 library calls 72893->72986 72984 49df45 46 API calls __getptd_noexit 72894->72984 72898 4a7c29 72902 4a7c43 72898->72902 72987 4a8cee 80 API calls 5 library calls 72898->72987 72899 4a7f4e 73024 4a828a 47 API calls 2 library calls 72899->73024 72900 4a7c04 72900->72890 72904 4a7c0c 72900->72904 72901->72885 72910 4a7dd3 72901->72910 72915 4a7d2a 72901->72915 72902->72904 72988 4a945b 48 API calls 3 library calls 72902->72988 72985 4a3b31 49 API calls 3 library calls 72904->72985 72905 4a7d71 72905->72904 72991 4a8ea4 56 API calls 6 library calls 72905->72991 72992 4a4ca2 48 API calls 3 library calls 72910->72992 72911->72885 72911->72905 72913 4a7d55 72911->72913 72911->72915 72989 4a4ca2 48 API calls 3 library calls 72913->72989 72914 4a7dde 72914->72915 72917 4a7de9 72914->72917 72915->72885 72915->72904 72998 4a36cf 72915->72998 72993 4a4ca2 48 API calls 3 library calls 72917->72993 72919 4a7e2e 72921 4a7e50 72919->72921 72924 4a7e35 72919->72924 72920 4a7e14 72994 4a3b31 49 API calls 3 library calls 72920->72994 72997 4a945b 48 API calls 3 library calls 72921->72997 72922 4a7d8b 72922->72904 72922->72919 72922->72920 72922->72921 72923 4a7dad 72922->72923 72923->72885 72996 4a945b 48 API calls 3 library calls 72924->72996 72925 4a7d60 72925->72915 72930 4a7d67 72925->72930 72990 4a4ca2 48 API calls 3 library calls 72930->72990 72931 4a7df3 72931->72885 72931->72904 72932 4a7e1b 72995 49df32 46 API calls __getptd_noexit 72932->72995 72934 4a7e3f 72934->72904 72934->72923 72937->72822 72938->72826 72939->72826 72941 4a95ac 72940->72941 72942 4a9597 72940->72942 72941->72833 73028 49df32 46 API calls __getptd_noexit 72942->73028 72944 4a959c 73029 49dee0 10 API calls __stricmp_l 72944->73029 72946 4a95a7 72946->72833 72948 4a844b ___BuildCatchObject 72947->72948 72949 49e5c0 __mtinitlocknum 46 API calls 72948->72949 72950 4a845b 72949->72950 72951 49e682 __lock 46 API calls 72950->72951 72952 4a8460 ___BuildCatchObject 72950->72952 72957 4a846f 72951->72957 72952->72860 72953 4a85ba 73042 4a85cf RtlLeaveCriticalSection _doexit 72953->73042 72955 4a8547 73031 49ef9b 46 API calls __calloc_crt 72955->73031 72957->72953 72957->72955 72958 49e682 __lock 46 API calls 72957->72958 72959 4a84ef RtlEnterCriticalSection 72957->72959 72962 4a84c5 InitializeCriticalSectionAndSpinCount 72957->72962 73030 4a8511 RtlLeaveCriticalSection _doexit 72957->73030 72958->72957 72959->72957 72960 4a84ff RtlLeaveCriticalSection 72959->72960 72960->72957 72961 4a8550 72961->72953 73032 4a8379 72961->73032 72962->72957 72965 4a85b1 72965->72953 73044 49dd65 72966->73044 72969->72837 72970->72843 72971->72859 72972->72852 72973->72856 72974->72859 72975->72866 72976->72875 72977->72859 72978->72874 72979->72883 72980->72876 72981->72884 72982->72880 72983->72889 72984->72900 72985->72884 72986->72898 72987->72902 72988->72900 72989->72925 72990->72905 72991->72922 72992->72914 72993->72931 72994->72932 72995->72892 72996->72934 72997->72931 72999 4a36db ___BuildCatchObject 72998->72999 73000 4a36fe 72999->73000 73001 4a36e3 72999->73001 73003 4a370a 73000->73003 73008 4a3744 73000->73008 73124 49df45 46 API calls __getptd_noexit 73001->73124 73126 49df45 46 API calls __getptd_noexit 73003->73126 73004 4a36e8 73125 49df32 46 API calls __getptd_noexit 73004->73125 73007 4a370f 73127 49df32 46 API calls __getptd_noexit 73007->73127 73009 4a8379 ___lock_fhandle 48 API calls 73008->73009 73011 4a374a 73009->73011 73013 4a3758 73011->73013 73014 4a376c 73011->73014 73012 4a3717 73128 49dee0 10 API calls __stricmp_l 73012->73128 73058 4a2fd2 73013->73058 73129 49df32 46 API calls __getptd_noexit 73014->73129 73018 4a36f0 ___BuildCatchObject 73018->72915 73019 4a3764 73131 4a379b RtlLeaveCriticalSection __unlock_fhandle 73019->73131 73020 4a3771 73130 49df45 46 API calls __getptd_noexit 73020->73130 73023->72899 73024->72892 73025->72840 73026->72855 73027->72855 73028->72944 73029->72946 73030->72957 73031->72961 73033 4a8385 ___BuildCatchObject 73032->73033 73034 4a83df 73033->73034 73035 49e682 __lock 46 API calls 73033->73035 73036 4a8401 ___BuildCatchObject 73034->73036 73037 4a83e4 RtlEnterCriticalSection 73034->73037 73038 4a83b1 73035->73038 73036->72965 73037->73036 73039 4a83ba InitializeCriticalSectionAndSpinCount 73038->73039 73040 4a83cd 73038->73040 73039->73040 73043 4a840f RtlLeaveCriticalSection _doexit 73040->73043 73042->72952 73043->73034 73045 49dd84 _memset __call_reportfault 73044->73045 73046 49dda2 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 73045->73046 73047 49de70 __call_reportfault 73046->73047 73050 4a1767 73047->73050 73049 49de8c GetCurrentProcess TerminateProcess 73049->72841 73051 4a176f 73050->73051 73052 4a1771 IsDebuggerPresent 73050->73052 73051->73049 73054 4a4878 __call_reportfault 73052->73054 73055 4a761c SetUnhandledExceptionFilter UnhandledExceptionFilter 73054->73055 73056 4a7639 __call_reportfault 73055->73056 73057 4a7641 GetCurrentProcess TerminateProcess 73055->73057 73056->73057 73057->73049 73059 4a2fe1 __write_nolock 73058->73059 73060 4a300c 73059->73060 73061 4a3036 73059->73061 73062 4a3017 73059->73062 73064 4a1767 __fltin2 5 API calls 73060->73064 73066 4a3092 73061->73066 73067 4a3075 73061->73067 73141 49df45 46 API calls __getptd_noexit 73062->73141 73065 4a36cd 73064->73065 73065->73019 73070 4a30a8 73066->73070 73071 4a3099 73066->73071 73144 49df45 46 API calls __getptd_noexit 73067->73144 73068 4a301c 73142 49df32 46 API calls __getptd_noexit 73068->73142 73132 4a4e5a 73070->73132 73147 4a4ca2 48 API calls 3 library calls 73071->73147 73073 4a307a 73145 49df32 46 API calls __getptd_noexit 73073->73145 73075 4a3023 73143 49dee0 10 API calls __stricmp_l 73075->73143 73078 4a30a5 73078->73070 73080 4a3082 73146 49dee0 10 API calls __stricmp_l 73080->73146 73081 4a3350 73084 4a335f 73081->73084 73085 4a3600 WriteFile 73081->73085 73082 4a30ae 73082->73081 73148 49d9f2 46 API calls 2 library calls 73082->73148 73087 4a341a 73084->73087 73095 4a3372 73084->73095 73089 4a3332 73085->73089 73090 4a3633 GetLastError 73085->73090 73098 4a3427 73087->73098 73102 4a34f4 73087->73102 73088 4a30c9 GetConsoleMode 73088->73081 73092 4a30f2 73088->73092 73089->73060 73091 4a367e 73089->73091 73097 4a3651 73089->73097 73090->73089 73091->73060 73153 49df32 46 API calls __getptd_noexit 73091->73153 73092->73081 73093 4a3102 GetConsoleCP 73092->73093 73093->73089 73121 4a3125 73093->73121 73094 4a33bc WriteFile 73094->73090 73101 4a33f0 73094->73101 73095->73091 73095->73094 73104 4a365c 73097->73104 73105 4a3670 73097->73105 73098->73091 73099 4a3496 WriteFile 73098->73099 73099->73090 73107 4a34ca 73099->73107 73100 4a36a1 73154 49df45 46 API calls __getptd_noexit 73100->73154 73101->73089 73101->73095 73111 4a3415 73101->73111 73102->73091 73103 4a3565 WideCharToMultiByte 73102->73103 73103->73090 73110 4a359c WriteFile 73103->73110 73150 49df32 46 API calls __getptd_noexit 73104->73150 73152 49df58 46 API calls 3 library calls 73105->73152 73107->73089 73107->73098 73107->73111 73113 4a35d3 GetLastError 73110->73113 73114 4a35c7 73110->73114 73111->73089 73112 4a3661 73151 49df45 46 API calls __getptd_noexit 73112->73151 73113->73114 73114->73089 73114->73102 73114->73110 73114->73111 73117 4a5163 58 API calls __fassign 73117->73121 73118 4a31d1 WideCharToMultiByte 73118->73089 73119 4a3202 WriteFile 73118->73119 73119->73090 73120 4a3229 73119->73120 73120->73089 73120->73090 73120->73121 73122 4a81c7 WriteConsoleW CreateFileW __write_nolock 73120->73122 73123 4a3256 WriteFile 73120->73123 73121->73089 73121->73117 73121->73118 73121->73120 73149 49bcab 56 API calls __isleadbyte_l 73121->73149 73122->73120 73123->73090 73123->73120 73124->73004 73125->73018 73126->73007 73127->73012 73128->73018 73129->73020 73130->73019 73131->73018 73133 4a4e76 73132->73133 73134 4a4e67 73132->73134 73136 4a4e94 73133->73136 73137 49df32 __stricmp_l 46 API calls 73133->73137 73135 49df32 __stricmp_l 46 API calls 73134->73135 73138 4a4e6c 73135->73138 73136->73082 73139 4a4e87 73137->73139 73138->73082 73140 49dee0 __stricmp_l 10 API calls 73139->73140 73140->73138 73141->73068 73142->73075 73143->73060 73144->73073 73145->73080 73146->73060 73147->73078 73148->73088 73149->73121 73150->73112 73151->73060 73152->73060 73153->73100 73154->73060 73156 49a1ef 73155->73156 73157 49a211 RtlEnterCriticalSection 73155->73157 73156->73157 73158 49a1f7 73156->73158 73160 49a207 73157->73160 73159 49e682 __lock 46 API calls 73158->73159 73159->73160 73161 49c396 73160->73161 73162 49c3c5 73161->73162 73165 49c3a8 73161->73165 73175 49c55d RtlLeaveCriticalSection RtlLeaveCriticalSection _setvbuf 73162->73175 73163 49c3b5 73197 49df32 46 API calls __getptd_noexit 73163->73197 73165->73162 73165->73163 73168 49c3df 73165->73168 73166 49c3ba 73198 49dee0 10 API calls __stricmp_l 73166->73198 73168->73162 73172 4a36cf __write 77 API calls 73168->73172 73176 49f4da 73168->73176 73199 49f066 73168->73199 73205 4a37a3 73168->73205 73172->73168 73173->72672 73174->72670 73175->72670 73177 4a37a3 __flush 46 API calls 73176->73177 73178 49f4ea 73177->73178 73179 49f50c 73178->73179 73180 49f4f5 73178->73180 73182 49f510 73179->73182 73191 49f51d __flswbuf 73179->73191 73212 49df32 46 API calls __getptd_noexit 73180->73212 73213 49df32 46 API calls __getptd_noexit 73182->73213 73184 49f57e 73185 49f60d 73184->73185 73186 49f58d 73184->73186 73187 4a36cf __write 77 API calls 73185->73187 73188 49f5a4 73186->73188 73193 49f5c1 73186->73193 73190 49f4fa 73187->73190 73189 4a36cf __write 77 API calls 73188->73189 73189->73190 73190->73168 73191->73184 73191->73190 73192 4a4e5a __flswbuf 46 API calls 73191->73192 73194 49f573 73191->73194 73192->73194 73193->73190 73215 4a4d27 51 API calls 6 library calls 73193->73215 73194->73184 73214 4a4e11 46 API calls __malloc_crt 73194->73214 73197->73166 73198->73162 73200 49f0a1 73199->73200 73201 49f07f 73199->73201 73200->73168 73201->73200 73202 4a37a3 __flush 46 API calls 73201->73202 73203 49f09a 73202->73203 73204 4a36cf __write 77 API calls 73203->73204 73204->73200 73206 4a37af 73205->73206 73207 4a37c4 73205->73207 73216 49df32 46 API calls __getptd_noexit 73206->73216 73207->73168 73209 4a37b4 73217 49dee0 10 API calls __stricmp_l 73209->73217 73211 4a37bf 73211->73168 73212->73190 73213->73190 73214->73184 73215->73190 73216->73209 73217->73211 73219 49c578 73218->73219 73220 49c58c 73218->73220 73237 49df32 46 API calls __getptd_noexit 73219->73237 73222 49f066 __flush 77 API calls 73220->73222 73232 49c588 73220->73232 73225 49c598 73222->73225 73223 49c57d 73238 49dee0 10 API calls __stricmp_l 73223->73238 73239 49f035 46 API calls _free 73225->73239 73227 49c5a0 73228 4a37a3 __flush 46 API calls 73227->73228 73229 49c5a6 73228->73229 73240 4a3bcd 52 API calls 6 library calls 73229->73240 73231 49c5ac 73231->73232 73241 49996d 46 API calls 2 library calls 73231->73241 73236 49c640 RtlLeaveCriticalSection RtlLeaveCriticalSection _setvbuf 73232->73236 73234->72684 73235->72687 73236->72687 73237->73223 73238->73232 73239->73227 73240->73231 73241->73232 73242 41ed69 73248 41ed70 73242->73248 73243 41eeaa IsWindow 73244 41eeba DestroyWindow 73243->73244 73245 41eece 73243->73245 73244->73245 73254 40fb90 PostQuitMessage 73245->73254 73247 41ee77 73263 408fa4 87 API calls 3 library calls 73247->73263 73248->73243 73248->73247 73250 41ee93 73264 40893f 84 API calls 2 library calls 73250->73264 73252 41eea0 73265 408c6a 69 API calls 73252->73265 73255 40e4b0 66 API calls 73254->73255 73256 40fba4 73255->73256 73257 40fbb0 UnhookWindowsHookEx 73256->73257 73258 40fbb7 73256->73258 73257->73258 73261 40fbf2 UnregisterHotKey 73258->73261 73262 40fc41 73258->73262 73261->73258 73266 499eab 73262->73266 73263->73250 73264->73252 73265->73243 73269 499d6b 73266->73269 73268 40fc4e 73270 499d77 ___BuildCatchObject 73269->73270 73271 49e682 __lock 46 API calls 73270->73271 73281 499d7e _raise 73271->73281 73274 499ea5 ___BuildCatchObject 73274->73268 73276 499e8d 73277 499c53 _fast_error_exit 3 API calls 73276->73277 73278 499e96 73277->73278 73279 499ea3 73278->73279 73287 49e5a9 RtlLeaveCriticalSection 73278->73287 73279->73268 73282 499e96 73281->73282 73283 499e9c 73282->73283 73284 499e76 73282->73284 73288 49e5a9 RtlLeaveCriticalSection 73283->73288 73284->73274 73286 49e5a9 RtlLeaveCriticalSection 73284->73286 73286->73276 73287->73279 73288->73284 73289 480580 73290 4805a0 73289->73290 73296 4805ad _wcschr __wopenfile 73289->73296 73291 4806ef 73291->73290 73292 4806f5 FindFirstFileW 73291->73292 73292->73290 73294 480711 FindClose 73292->73294 73293 480660 FindFirstFileW 73293->73290 73295 480689 FindClose 73293->73295 73294->73290 73295->73296 73296->73290 73296->73291 73296->73293 73297 46346c 73298 463474 73297->73298 73302 463192 73297->73302 73344 45aed0 73298->73344 73301 4650b5 73302->73301 73368 49996d 46 API calls 2 library calls 73302->73368 73303 46348d __write_nolock _memmove 73303->73302 73304 464d0e 73303->73304 73307 463543 73303->73307 73304->73302 73363 483420 46 API calls _free 73304->73363 73306 463823 73316 463691 73306->73316 73358 483420 46 API calls _free 73306->73358 73307->73306 73309 463571 73307->73309 73310 463591 73309->73310 73313 464d3e 73309->73313 73317 463696 73310->73317 73319 4635f9 73310->73319 73311 464c2a 73324 464d4b 73313->73324 73364 49996d 46 API calls 2 library calls 73313->73364 73316->73311 73359 45ad10 80 API calls 73316->73359 73360 41a5f0 57 API calls __wcstoi64 73316->73360 73361 49bd82 57 API calls __wtof_l 73316->73361 73362 41a570 57 API calls __wcstoi64 73316->73362 73321 464d62 73317->73321 73322 4636b1 73317->73322 73325 463600 73319->73325 73331 46360f 73319->73331 73366 465910 46 API calls 73321->73366 73323 4636d1 73322->73323 73338 4636f5 73322->73338 73356 465910 46 API calls 73323->73356 73365 465910 46 API calls 73324->73365 73353 483200 51 API calls 2 library calls 73325->73353 73329 46360d 73329->73324 73334 463667 73329->73334 73332 463648 73331->73332 73333 463630 73331->73333 73332->73321 73332->73329 73354 483200 51 API calls 2 library calls 73333->73354 73355 465910 46 API calls 73334->73355 73339 463789 __crtLCMapStringA_stat 73338->73339 73340 464d8b 73338->73340 73341 4998ce _malloc 46 API calls 73338->73341 73357 465910 46 API calls 73339->73357 73367 465910 46 API calls 73340->73367 73342 4637e5 73341->73342 73342->73339 73342->73340 73346 45aed9 73344->73346 73369 4aa792 73346->73369 73347 45af38 73348 45af5e 73347->73348 73376 45ad10 80 API calls 73347->73376 73348->73303 73350 45af4a 73350->73348 73377 42b4e0 87 API calls 5 library calls 73350->73377 73352 45af5c 73352->73303 73353->73329 73354->73329 73355->73316 73356->73316 73357->73316 73358->73316 73359->73316 73360->73316 73361->73316 73362->73316 73363->73302 73364->73324 73365->73302 73366->73302 73367->73302 73368->73302 73372 4aa79e ___BuildCatchObject FindMITargetTypeInstance FindVITargetTypeInstance 73369->73372 73370 4aa7a5 PMDtoOffset ___BuildCatchObject 73370->73347 73372->73370 73378 49ee0e 46 API calls std::exception::exception 73372->73378 73373 4aa895 73379 49ef0a RaiseException 73373->73379 73375 4aa8a3 73375->73347 73376->73350 73377->73352 73378->73373 73379->73375 73380 41f3cb 73381 41f3d3 73380->73381 73382 41f3f6 73380->73382 73408 4999a7 73382->73408 73384 41f425 _wcsncpy 73385 41f42c 73384->73385 73386 41f467 73384->73386 73388 41f498 CharUpperW 73384->73388 73387 41f5be 73386->73387 73390 41f539 FindResourceW 73386->73390 73389 499f62 52 API calls 73387->73389 73391 41f4c8 73388->73391 73392 41f5c5 73389->73392 73390->73387 73393 41f549 LoadResource 73390->73393 73391->73386 73396 41f4e0 lstrcmpiW 73391->73396 73436 404180 GetCPInfo 73392->73436 73394 41f594 73393->73394 73395 41f55a LockResource 73393->73395 73426 47d200 73394->73426 73395->73394 73398 41f569 SizeofResource 73395->73398 73396->73391 73399 41f59f 73396->73399 73401 499f62 52 API calls 73398->73401 73403 41f586 73401->73403 73402 41f5ff 73404 41f61f 73402->73404 73437 47c700 52 API calls 73402->73437 73403->73394 73435 41d5a0 GetCPInfo 73403->73435 73404->73385 73406 41f63d FindResourceW 73404->73406 73406->73385 73409 4999bd 73408->73409 73410 4999b2 73408->73410 73412 4999c5 73409->73412 73417 4999d2 _malloc 73409->73417 73411 4998ce _malloc 46 API calls 73410->73411 73413 4999ba 73411->73413 73438 49996d 46 API calls 2 library calls 73412->73438 73413->73384 73415 499a0a _malloc 73439 49df32 46 API calls __getptd_noexit 73415->73439 73416 4999cd _free 73416->73384 73417->73415 73418 4999da RtlReAllocateHeap 73417->73418 73420 499a3a 73417->73420 73423 499a22 73417->73423 73418->73416 73418->73417 73441 49df32 46 API calls __getptd_noexit 73420->73441 73422 499a3f GetLastError 73422->73416 73440 49df32 46 API calls __getptd_noexit 73423->73440 73425 499a27 GetLastError 73425->73416 73427 47d21c 73426->73427 73428 47d220 73427->73428 73429 47d23d GetCPInfo 73427->73429 73431 47d24b 73427->73431 73428->73402 73429->73431 73430 47d283 73433 47d2de GetCPInfo 73430->73433 73434 47d2e8 73430->73434 73431->73430 73431->73434 73442 47ce90 73431->73442 73433->73434 73434->73402 73435->73394 73436->73394 73437->73404 73438->73416 73439->73416 73440->73425 73441->73422 73443 47ce9c 73442->73443 73445 47cea2 73442->73445 73444 4998ce _malloc 46 API calls 73443->73444 73444->73445 73445->73430 73446 40304d 73504 47a350 73446->73504 73449 4015e3 GetTickCount 73473 4015fb _wcsncpy 73449->73473 73450 403c40 GetTickCount 73451 401618 KiUserCallbackDispatcher 73450->73451 73451->73449 73452 40163b GetTickCount 73451->73452 73452->73473 73453 4016d4 GetFocus 73453->73473 73454 401d9a GetForegroundWindow 73456 401daa GetWindowThreadProcessId 73454->73456 73454->73473 73460 401dbf GetClassNameW 73456->73460 73456->73473 73457 4031b1 TranslateAcceleratorW 73457->73449 73458 4031cb TranslateMessage DispatchMessageW 73457->73458 73458->73449 73459 401d6f ShowWindow 73459->73449 73460->73473 73462 401ca4 IsDialogMessageW 73462->73473 73469 403140 IsDialogMessageW 73469->73473 73470 4033a0 GetTickCount 73472 4017ae _wcsncpy 73470->73472 73471 401713 TranslateAcceleratorW 73471->73449 73471->73473 73472->73449 73472->73470 73472->73473 73474 401e7e 73472->73474 73486 40254d GetTickCount 73472->73486 73495 40238c GetTickCount 73472->73495 73502 473960 165 API calls 73472->73502 73522 470020 PostMessageW 73472->73522 73524 4033e0 88 API calls _wcsncpy 73472->73524 73525 46ffc0 ShowWindow 73472->73525 73527 412550 300 API calls 2 library calls 73472->73527 73530 401060 77 API calls 73472->73530 73531 403a60 SetCurrentDirectoryW GetTickCount LoadImageW Shell_NotifyIconW 73472->73531 73473->73449 73473->73450 73473->73453 73473->73454 73473->73457 73473->73458 73473->73459 73473->73462 73473->73469 73473->73471 73473->73472 73475 403183 SetCurrentDirectoryW 73473->73475 73476 402055 DragQueryFileW 73473->73476 73477 402076 DragFinish 73473->73477 73478 401c3f SendMessageW 73473->73478 73479 401440 GetDlgCtrlID GetParent GetDlgCtrlID 73473->73479 73480 402474 DragFinish 73473->73480 73481 401c59 SendMessageW 73473->73481 73483 401b6c GetKeyState 73473->73483 73484 402431 DragFinish 73473->73484 73489 401bca GetWindowLongW 73473->73489 73490 401c00 SendMessageW 73473->73490 73492 401a87 GetKeyState 73473->73492 73473->73495 73496 401aac GetWindowLongW 73473->73496 73497 401aeb IsWindowEnabled 73473->73497 73501 401b0a GetKeyState 73473->73501 73510 403b70 73473->73510 73520 4849e0 GetWindowLongW GetParent GetWindowLongW 73473->73520 73521 4666e0 GetWindowLongW GetParent 73473->73521 73523 403610 joyGetPosEx PostMessageW 73473->73523 73526 40f280 123 API calls 73473->73526 73528 43f5b0 83 API calls 73473->73528 73529 40fe40 123 API calls 73473->73529 73488 401ec1 KillTimer 73474->73488 73491 401ed3 73474->73491 73475->73473 73476->73473 73477->73449 73478->73449 73479->73473 73480->73473 73481->73449 73483->73473 73485 401b82 GetKeyState 73483->73485 73484->73473 73485->73473 73486->73473 73488->73491 73489->73473 73493 401bdc SendMessageW 73489->73493 73490->73449 73492->73473 73493->73449 73495->73449 73496->73473 73497->73473 73499 4025ce GetTickCount 73500 4025f9 73499->73500 73500->73473 73532 4102e0 87 API calls __write_nolock 73500->73532 73501->73472 73502->73472 73505 47a362 73504->73505 73506 47a35d 73504->73506 73533 4773e0 73505->73533 73547 40559f 49 API calls __realloc_crt 73506->73547 73511 403ba9 ctype 73510->73511 73512 403b80 73510->73512 73514 403bdf ctype 73511->73514 73560 49996d 46 API calls 2 library calls 73511->73560 73512->73511 73559 49996d 46 API calls 2 library calls 73512->73559 73518 403c02 ctype 73514->73518 73561 49996d 46 API calls 2 library calls 73514->73561 73553 41e500 73518->73553 73520->73473 73521->73473 73522->73472 73523->73473 73524->73472 73525->73472 73526->73473 73527->73472 73528->73473 73529->73473 73530->73472 73531->73499 73532->73473 73536 477422 __crtLCMapStringA_stat 73533->73536 73534 477575 73534->73473 73535 4774fd 73541 4774f3 73535->73541 73549 403fe0 56 API calls 73535->73549 73536->73535 73539 47751b 73536->73539 73536->73541 73548 41a570 57 API calls __wcstoi64 73539->73548 73540 47753a 73543 477553 73540->73543 73544 47753e 73540->73544 73541->73534 73552 49996d 46 API calls 2 library calls 73541->73552 73551 4998b8 57 API calls __wcstoi64 73543->73551 73550 499840 57 API calls wcstoxq 73544->73550 73547->73505 73548->73541 73549->73540 73550->73541 73551->73541 73552->73534 73554 403c3e 73553->73554 73556 41e510 73553->73556 73554->73473 73555 41e594 73558 41e5c1 Shell_NotifyIconW 73555->73558 73556->73554 73556->73555 73557 41e5a6 LoadImageW 73556->73557 73557->73558 73558->73554 73559->73511 73560->73514 73561->73518 73562 4654e8 73563 4654ef 73562->73563 73564 4aa792 47 API calls 73563->73564 73565 465521 __crtLCMapStringA_stat 73564->73565 73566 465676 73565->73566 73569 4804f0 73565->73569 73567 4655d9 73570 480571 73569->73570 73571 4804fb __wopenfile 73569->73571 73570->73567 73571->73570 73572 480528 FindFirstFileW 73571->73572 73573 480554 GetFileAttributesW 73571->73573 73572->73570 73574 480539 FindClose 73572->73574 73575 48055f 73573->73575 73576 480544 73574->73576 73575->73567 73576->73567 73577 434bcc 73578 42cbd0 57 API calls 73577->73578 73579 434bd5 73578->73579 73580 404290 RtlInitializeCriticalSection SetErrorMode 73640 44b870 73580->73640 73582 404338 FindResourceW 73634 40435b _wcsrchr 73582->73634 73583 4042be 73591 4042fc 73583->73591 73796 47c780 52 API calls 73583->73796 73586 4045e7 73601 4044c4 73586->73601 73659 42d0f0 73586->73659 73587 499409 58 API calls __wcsicoll 73587->73634 73589 4045c9 73649 404a50 73589->73649 73590 404612 73592 404640 73590->73592 73800 42d3a0 87 API calls 5 library calls 73590->73800 73591->73582 73592->73601 73680 478680 73592->73680 73597 404675 73691 41dc60 73597->73691 73598 499b8a 58 API calls __wcsnicmp 73598->73634 73602 40468e 73602->73601 73603 4047a4 73602->73603 73605 4047af FindWindowW 73602->73605 73606 404739 73602->73606 73604 40482f SystemParametersInfoW 73603->73604 73603->73605 73607 404849 73604->73607 73608 40485f 73604->73608 73605->73604 73615 404761 73605->73615 73606->73604 73609 404746 FindWindowW 73606->73609 73607->73608 73610 404852 SystemParametersInfoW 73607->73610 73723 41e010 73608->73723 73609->73604 73609->73615 73610->73608 73612 4047cc PostMessageW Sleep IsWindow 73613 40482b Sleep 73612->73613 73619 4047ef 73612->73619 73613->73604 73614 499f62 52 API calls 73614->73634 73615->73601 73615->73612 73617 40481b Sleep IsWindow 73617->73613 73617->73619 73618 404869 __flswbuf 73618->73601 73754 49a010 73618->73754 73619->73601 73619->73617 73621 47d200 48 API calls 73621->73634 73623 404886 73624 4998ce _malloc 46 API calls 73623->73624 73628 40489f _memset 73623->73628 73624->73628 73625 404926 73773 40f690 73625->73773 73626 404bc0 52 API calls 73626->73634 73628->73625 73633 404907 73628->73633 73631 47cb40 54 API calls 73631->73634 73632 40494c 73793 404970 73632->73793 73801 4089e1 109 API calls 2 library calls 73633->73801 73634->73587 73634->73589 73634->73598 73634->73601 73634->73614 73634->73621 73634->73626 73634->73631 73797 41d370 58 API calls 2 library calls 73634->73797 73798 404180 GetCPInfo 73634->73798 73799 404040 57 API calls __wcstoi64 73634->73799 73637 404913 73637->73625 73802 406152 111 API calls 73637->73802 73638 40495a 73803 4a7840 73640->73803 73643 44b891 73805 45bca0 52 API calls 2 library calls 73643->73805 73644 44b8a9 73646 44b8b9 73644->73646 73806 45bca0 52 API calls 2 library calls 73644->73806 73646->73583 73647 44b8a1 73647->73583 73650 404aee 73649->73650 73656 404a67 73649->73656 73651 42d0f0 58 API calls 73650->73651 73653 404b0b 73651->73653 73658 404b30 73653->73658 73809 42d3a0 87 API calls 5 library calls 73653->73809 73655 42d0f0 58 API calls 73655->73656 73656->73650 73656->73655 73656->73658 73807 49a2bb 79 API calls 3 library calls 73656->73807 73808 42d3a0 87 API calls 5 library calls 73656->73808 73658->73586 73660 42d10a 73659->73660 73662 42d116 _wcsncpy 73659->73662 73660->73590 73663 42d147 73662->73663 73667 42d1e4 73662->73667 73810 499409 58 API calls 2 library calls 73662->73810 73663->73590 73665 42d36a 73665->73590 73666 42d250 73666->73665 73668 42d2d4 73666->73668 73669 42d29c 73666->73669 73667->73663 73667->73666 73811 499409 58 API calls 2 library calls 73667->73811 73672 42d2e8 73668->73672 73678 42d312 73668->73678 73670 42d0f0 58 API calls 73669->73670 73671 42d2b7 73670->73671 73671->73590 73674 42d0f0 58 API calls 73672->73674 73673 42d347 73673->73665 73675 42d0f0 58 API calls 73673->73675 73676 42d305 73674->73676 73675->73665 73676->73590 73678->73673 73679 42d383 73678->73679 73812 499409 58 API calls 2 library calls 73678->73812 73679->73590 73681 478690 __crtLCMapStringA_stat 73680->73681 73682 499f62 52 API calls 73681->73682 73683 4786ce 73682->73683 73685 404661 73683->73685 73813 478a90 49 API calls 2 library calls 73683->73813 73685->73601 73686 482e30 73685->73686 73687 482e39 73686->73687 73688 482e42 73687->73688 73814 49996d 46 API calls 2 library calls 73687->73814 73688->73597 73690 482e99 73690->73597 73692 4a7840 __write_nolock 73691->73692 73693 41dc6a GetModuleFileNameW 73692->73693 73694 41dc97 73693->73694 73705 41dcf3 _wcsrchr 73693->73705 73695 41dc9e 73694->73695 73815 47c700 52 API calls 73694->73815 73695->73602 73697 41de35 73697->73695 73698 41deae GetFullPathNameW 73697->73698 73700 41decb 73697->73700 73698->73695 73698->73700 73699 41deef 73887 47c700 52 API calls 73699->73887 73700->73695 73700->73699 73886 480780 FindFirstFileW FindClose FindFirstFileW FindClose __write_nolock 73700->73886 73701 41dcbb _wcsrchr 73701->73695 73701->73705 73816 47c700 52 API calls 73701->73816 73705->73695 73705->73697 73707 41dd72 GetFileAttributesW 73705->73707 73706 41deff _wcsrchr 73706->73695 73712 41df3d 73706->73712 73888 47c700 52 API calls 73706->73888 73707->73697 73708 41dd94 73707->73708 73817 44f750 SHGetFolderPathW 73708->73817 73712->73695 73889 47c700 52 API calls 73712->73889 73713 41ddac 73713->73695 73714 41ddef GetFileAttributesW 73713->73714 73714->73697 73715 41ddfb SetCurrentDirectoryW GetFileAttributesW 73714->73715 73715->73697 73718 41de14 73715->73718 73716 41dfd6 73891 47c700 52 API calls 73716->73891 73818 43b080 73718->73818 73719 41df63 73719->73695 73719->73716 73890 47f7b0 79 API calls _vswprintf_s 73719->73890 73721 41dfe9 73721->73602 73724 41e02f _memset 73723->73724 73733 41e0e8 73723->73733 73724->73733 73910 481680 73724->73910 73726 41e07e GetSystemMetrics 73727 481680 14 API calls 73726->73727 73728 41e09f LoadCursorW RegisterClassExW 73727->73728 73729 41e115 RegisterClassExW 73728->73729 73728->73733 73730 41e131 GetForegroundWindow 73729->73730 73729->73733 73731 41e15c CreateWindowExW 73730->73731 73732 41e13b GetClassNameW 73730->73732 73731->73733 73737 41e1d4 73731->73737 73732->73731 73734 41e14d 73732->73734 73733->73618 73935 499409 58 API calls 2 library calls 73734->73935 73738 41e213 CreateWindowExW 73737->73738 73739 41e1dd GetMenu EnableMenuItem 73737->73739 73738->73733 73742 41e244 GetDC 73738->73742 73740 41e207 73739->73740 73741 41e1fd 73739->73741 73740->73738 73936 41e420 EnableMenuItem EnableMenuItem EnableMenuItem EnableMenuItem 73741->73936 73744 41e260 8 API calls 73742->73744 73745 41e25b 73742->73745 73746 41e2f3 ShowWindow SetWindowLongW 73744->73746 73747 41e30e LoadAcceleratorsW 73744->73747 73745->73744 73746->73747 73748 41e33a 73747->73748 73749 41e32e 73747->73749 73931 41e450 73748->73931 73751 41e353 73749->73751 73752 41e34a 73749->73752 73751->73618 73937 41e370 PostMessageW SetClipboardViewer ChangeClipboardChain 73752->73937 73757 49a01c ___BuildCatchObject 73754->73757 73755 49a02e 73938 49df32 46 API calls __getptd_noexit 73755->73938 73757->73755 73759 49a06f 73757->73759 73758 49a033 73939 49dee0 10 API calls __stricmp_l 73758->73939 73761 49a1dd __lock_file 47 API calls 73759->73761 73762 49a07e 73761->73762 73763 49f066 __flush 77 API calls 73762->73763 73764 49a089 73763->73764 73940 49f035 46 API calls _free 73764->73940 73765 49a03e ___BuildCatchObject 73765->73623 73767 49a08f 73768 49a0b2 73767->73768 73770 49a0a0 73767->73770 73941 49ef56 46 API calls _malloc 73768->73941 73942 49a0fc RtlLeaveCriticalSection RtlLeaveCriticalSection _setvbuf 73770->73942 73771 49a0b8 73771->73770 73775 40f6b6 _memset __crtLCMapStringA_stat 73773->73775 73778 40f73f UnregisterHotKey 73775->73778 73781 40f7ad 73775->73781 73956 409d40 58 API calls __wcsicoll 73775->73956 73776 40fa84 73943 40d680 73776->73943 73778->73775 73779 40fa2d UnregisterHotKey 73779->73781 73780 40fade 73782 40492b 73780->73782 73784 40faf3 SetTimer 73780->73784 73781->73776 73781->73779 73783 40fa01 RegisterHotKey 73781->73783 73957 499409 58 API calls 2 library calls 73781->73957 73786 42d090 73782->73786 73783->73781 73784->73782 73787 42d0a5 73786->73787 73788 42d09e 73786->73788 73789 42d0f0 58 API calls 73787->73789 73788->73632 73790 42d0c3 73789->73790 73791 42d0e5 73790->73791 73960 42d3a0 87 API calls 5 library calls 73790->73960 73791->73632 73961 41e600 73793->73961 73795 4049a5 73795->73638 73796->73591 73797->73634 73798->73634 73799->73634 73800->73592 73801->73637 73802->73625 73804 44b87a GetCurrentDirectoryW 73803->73804 73804->73643 73804->73644 73805->73647 73806->73646 73807->73656 73808->73656 73809->73658 73810->73662 73811->73667 73812->73678 73813->73685 73814->73690 73815->73701 73816->73705 73817->73713 73819 43b08d __write_nolock 73818->73819 73822 43b0b5 73819->73822 73892 41a440 67 API calls 73819->73892 73821 43b45c 73821->73697 73822->73821 73823 43b0e1 73822->73823 73828 43b160 __crtLCMapStringA_stat 73822->73828 73893 499409 58 API calls 2 library calls 73823->73893 73825 43b0ec 73851 43b146 _memset __crtLCMapStringA_stat 73825->73851 73894 499409 58 API calls 2 library calls 73825->73894 73827 43b0fe 73827->73851 73895 499409 58 API calls 2 library calls 73827->73895 73828->73851 73899 499409 58 API calls 2 library calls 73828->73899 73830 43b110 73830->73851 73896 499409 58 API calls 2 library calls 73830->73896 73832 43b264 73832->73697 73833 43b1ae 73833->73851 73900 499409 58 API calls 2 library calls 73833->73900 73834 43b6a9 73838 43b6c2 FormatMessageW 73834->73838 73839 43b797 73834->73839 73836 43b122 73836->73851 73897 499409 58 API calls 2 library calls 73836->73897 73842 43b6e6 73838->73842 73872 43b6ff 73838->73872 73839->73697 73841 43b1c0 73841->73851 73901 499409 58 API calls 2 library calls 73841->73901 73908 47f770 79 API calls _vswprintf_s 73842->73908 73843 43b134 73843->73851 73898 499409 58 API calls 2 library calls 73843->73898 73846 43b481 _memset 73846->73834 73867 43b4e4 __crtLCMapStringA_stat _wcschr 73846->73867 73907 499409 58 API calls 2 library calls 73846->73907 73847 43b626 ShellExecuteExW 73852 43b6a1 GetLastError 73847->73852 73853 43b640 73847->73853 73849 43b1d2 73849->73851 73902 499409 58 API calls 2 library calls 73849->73902 73851->73832 73851->73846 73854 43b36f __crtLCMapStringA_stat 73851->73854 73905 49a2bb 79 API calls 3 library calls 73851->73905 73852->73834 73856 43b649 GetModuleHandleW GetProcAddress 73853->73856 73869 43b66e 73853->73869 73854->73854 73857 43b3e7 CreateProcessW 73854->73857 73858 43b3a5 73854->73858 73856->73869 73861 43b470 GetLastError 73857->73861 73862 43b40d 73857->73862 73906 45bf80 6 API calls _memset 73858->73906 73859 43b1e4 73859->73851 73903 499409 58 API calls 2 library calls 73859->73903 73861->73846 73864 43b41b 73862->73864 73866 43b414 CloseHandle 73862->73866 73864->73821 73876 43b455 CloseHandle 73864->73876 73865 43b3d0 73865->73846 73865->73864 73871 43b3d8 73865->73871 73866->73864 73867->73847 73873 43b568 SetCurrentDirectoryW 73867->73873 73878 43b537 73867->73878 73884 43b56f _wcschr 73867->73884 73869->73864 73870 43b695 73869->73870 73870->73852 73871->73697 73909 47f770 79 API calls _vswprintf_s 73872->73909 73873->73884 73874 43b1f6 73874->73851 73904 499409 58 API calls 2 library calls 73874->73904 73876->73821 73878->73847 73880 43b558 73878->73880 73879 43b5fa 73879->73847 73881 43b61a 73879->73881 73882 43b61f SetCurrentDirectoryW 73879->73882 73880->73847 73881->73882 73882->73847 73883 43b5d3 GetFileAttributesW 73883->73879 73885 43b5de 73883->73885 73884->73879 73884->73883 73885->73884 73886->73699 73887->73706 73888->73712 73889->73719 73890->73716 73891->73721 73892->73822 73893->73825 73894->73827 73895->73830 73896->73836 73897->73843 73898->73851 73899->73833 73900->73841 73901->73849 73902->73859 73903->73874 73904->73851 73905->73854 73906->73865 73907->73867 73908->73872 73909->73839 73911 481695 LoadLibraryExW 73910->73911 73914 4816a3 73910->73914 73911->73914 73912 481804 73915 48181b ExtractIconW 73912->73915 73916 481830 ExtractIconW 73912->73916 73924 48184d 73912->73924 73913 4816bb 73918 4816fb FindResourceW 73913->73918 73919 4817ec 73913->73919 73914->73912 73914->73913 73917 4816c9 EnumResourceNamesW 73914->73917 73915->73726 73916->73726 73917->73913 73918->73919 73920 48170d LoadResource 73918->73920 73919->73912 73922 48180c FreeLibrary 73919->73922 73920->73919 73921 48171d LockResource 73920->73921 73921->73919 73923 48172e 73921->73923 73922->73912 73925 481744 GetSystemMetrics 73923->73925 73926 481750 73923->73926 73924->73726 73925->73926 73926->73919 73927 48179e FindResourceW 73926->73927 73927->73919 73928 4817b2 LoadResource 73927->73928 73928->73919 73929 4817be LockResource 73928->73929 73929->73919 73930 4817cb SizeofResource CreateIconFromResourceEx 73929->73930 73930->73919 73932 41e465 _memset _wcsncpy 73931->73932 73933 41e4d7 Shell_NotifyIconW 73932->73933 73934 41e4f1 73933->73934 73934->73749 73935->73731 73936->73740 73937->73751 73938->73758 73939->73765 73940->73767 73941->73771 73942->73765 73944 40d69e 73943->73944 73947 40d6ae 73943->73947 73945 40e4b0 66 API calls 73944->73945 73946 40d6a7 73945->73946 73946->73780 73948 40d73e _memset 73947->73948 73949 4998ce _malloc 46 API calls 73947->73949 73950 40dc1b 73948->73950 73955 40dc3c 73948->73955 73958 409d40 58 API calls __wcsicoll 73948->73958 73949->73948 73950->73955 73959 49b580 46 API calls __stricmp_l 73950->73959 73953 40e4b0 66 API calls 73954 40e326 73953->73954 73954->73780 73955->73953 73956->73775 73957->73781 73958->73948 73959->73955 73960->73791 73962 4998ce _malloc 46 API calls 73961->73962 73963 41e618 73962->73963 73964 41e624 73963->73964 73965 41e629 SetTimer 73963->73965 73964->73795 73966 41e66b GetTickCount 73965->73966 73970 41e661 73965->73970 73967 41e6bb GetTickCount 73966->73967 73968 41e69f SetTimer 73966->73968 73969 41e6e6 73967->73969 73973 41e6eb 73967->73973 73968->73967 73976 40559f 49 API calls __realloc_crt 73969->73976 73975 41e7bb ctype 73970->73975 73977 49996d 46 API calls 2 library calls 73970->73977 73973->73970 73974 41e763 KillTimer 73973->73974 73974->73970 73975->73795 73976->73973 73977->73975 73978 47c7f0 73979 499f62 52 API calls 73978->73979 73980 47c7f8 73979->73980 73981 4998ce _malloc 46 API calls 73980->73981 73982 47c812 ctype 73980->73982 73981->73982 73983 40155b 73984 40156b 73983->73984 73985 401578 73984->73985 74047 403610 joyGetPosEx PostMessageW 73984->74047 73987 401593 73985->73987 73988 401585 73985->73988 73991 4015b8 SetTimer 73987->73991 74040 4015d5 _wcsncpy 73987->74040 74048 4033e0 88 API calls _wcsncpy 73988->74048 73990 40158a 73990->73987 73991->74040 73992 4015e3 GetTickCount 73992->74040 73993 403c40 GetTickCount 73994 401618 KiUserCallbackDispatcher 73993->73994 73994->73992 73995 40163b GetTickCount 73994->73995 73995->74040 73996 4016d4 GetFocus 73996->74040 73997 401d9a GetForegroundWindow 73999 401daa GetWindowThreadProcessId 73997->73999 73997->74040 74003 401dbf GetClassNameW 73999->74003 73999->74040 74000 4031b1 TranslateAcceleratorW 74000->73992 74001 4031cb TranslateMessage DispatchMessageW 74000->74001 74001->73992 74002 401d6f ShowWindow 74002->73992 74003->74040 74005 401ca4 IsDialogMessageW 74005->74040 74012 403140 IsDialogMessageW 74012->74040 74013 4033a0 GetTickCount 74042 4017ae _wcsncpy 74013->74042 74014 401713 TranslateAcceleratorW 74014->73992 74014->74040 74015 403183 SetCurrentDirectoryW 74015->74040 74016 401ed3 74017 402055 DragQueryFileW 74017->74040 74018 402076 DragFinish 74018->73992 74019 401c3f SendMessageW 74019->73992 74020 401440 GetDlgCtrlID GetParent GetDlgCtrlID 74020->74040 74021 402474 DragFinish 74021->74040 74022 401e7e 74022->74016 74030 401ec1 KillTimer 74022->74030 74023 401c59 SendMessageW 74023->73992 74025 401b6c GetKeyState 74027 401b82 GetKeyState 74025->74027 74025->74040 74026 402431 DragFinish 74026->74040 74027->74040 74028 40254d GetTickCount 74028->74040 74030->74016 74031 401bca GetWindowLongW 74034 401bdc SendMessageW 74031->74034 74031->74040 74032 401c00 SendMessageW 74032->73992 74033 401a87 GetKeyState 74033->74040 74034->73992 74036 40238c GetTickCount 74036->73992 74037 401aac GetWindowLongW 74037->74040 74038 401aeb IsWindowEnabled 74038->74040 74040->73992 74040->73993 74040->73996 74040->73997 74040->74000 74040->74001 74040->74002 74040->74005 74040->74012 74040->74014 74040->74015 74040->74017 74040->74018 74040->74019 74040->74020 74040->74021 74040->74023 74040->74025 74040->74026 74040->74031 74040->74032 74040->74033 74040->74036 74040->74037 74040->74038 74040->74042 74043 401b0a GetKeyState 74040->74043 74049 4849e0 GetWindowLongW GetParent GetWindowLongW 74040->74049 74050 4666e0 GetWindowLongW GetParent 74040->74050 74052 403610 joyGetPosEx PostMessageW 74040->74052 74055 40f280 123 API calls 74040->74055 74057 43f5b0 83 API calls 74040->74057 74058 40fe40 123 API calls 74040->74058 74041 4025ce GetTickCount 74041->74042 74042->73992 74042->74013 74042->74022 74042->74028 74042->74036 74042->74040 74044 473960 165 API calls 74042->74044 74046 403b70 48 API calls 74042->74046 74051 470020 PostMessageW 74042->74051 74053 4033e0 88 API calls _wcsncpy 74042->74053 74054 46ffc0 ShowWindow 74042->74054 74056 412550 300 API calls 2 library calls 74042->74056 74059 401060 77 API calls 74042->74059 74060 403a60 SetCurrentDirectoryW GetTickCount LoadImageW Shell_NotifyIconW 74042->74060 74061 4102e0 87 API calls __write_nolock 74042->74061 74043->74042 74044->74042 74046->74042 74047->73985 74048->73990 74049->74040 74050->74040 74051->74042 74052->74040 74053->74042 74054->74042 74055->74040 74056->74042 74057->74040 74058->74040 74059->74042 74060->74041 74061->74042 74062 432d78 74063 432d88 74062->74063 74064 43b080 120 API calls 74063->74064 74073 4309b4 74064->74073 74065 4309ee GetTickCount 74066 430a0a PeekMessageW 74065->74066 74065->74073 74069 430a30 GetTickCount 74066->74069 74070 430a24 74066->74070 74067 4309c6 GlobalUnWire 74068 4309dc CloseClipboard 74067->74068 74068->74065 74069->74073 74070->74069 74071 430ae7 GetTickCount 74072 430b16 74071->74072 74071->74073 74072->74073 74073->74065 74073->74067 74073->74068 74073->74071 74074 44df10 58 API calls 74073->74074 74075 430cb4 74073->74075 74074->74073 74076 4659ba 74077 4659c7 74076->74077 74078 4659dc 74077->74078 74089 49996d 46 API calls 2 library calls 74077->74089 74080 4998ce _malloc 46 API calls 74078->74080 74082 4659f6 74080->74082 74081 465a02 74082->74081 74088 465c95 74082->74088 74090 49996d 46 API calls 2 library calls 74082->74090 74083 465d10 74084 465cc9 GetTickCount 74086 465cdf 74084->74086 74087 465ce8 SetTimer 74084->74087 74086->74083 74086->74087 74087->74083 74088->74083 74088->74084 74089->74078 74090->74088
                                                                                                                  APIs
                                                                                                                  • RegisterClipboardFormatW.USER32(TaskbarCreated), ref: 00444D81
                                                                                                                  • NtdllDefWindowProc_W.NTDLL(?,?,?,?), ref: 00445513
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClipboardFormatNtdllProc_RegisterWindow
                                                                                                                  • String ID: 9000$AHK_ATTACH_DEBUGGER$TaskbarCreated$localhost
                                                                                                                  • API String ID: 1648117791-182697789
                                                                                                                  • Opcode ID: cb7544afc279605b2f7e71d5848703d4d221190eb803ef6b3a26814f3b69685b
                                                                                                                  • Instruction ID: 5b26b025531e639d4603431bda0b32276ca779ae649421882833c68e9c4d690d
                                                                                                                  • Opcode Fuzzy Hash: cb7544afc279605b2f7e71d5848703d4d221190eb803ef6b3a26814f3b69685b
                                                                                                                  • Instruction Fuzzy Hash: D762E272600604AFEB20DF68EC84A6B77A5EB85711F00493BF946D7792D739DC10CBA9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __wcsicoll.LIBCMT ref: 0043B0E7
                                                                                                                  • __wcsicoll.LIBCMT ref: 0043B0F9
                                                                                                                  • __wcsicoll.LIBCMT ref: 0043B10B
                                                                                                                  • __wcsicoll.LIBCMT ref: 0043B11D
                                                                                                                  • __wcsicoll.LIBCMT ref: 0043B12F
                                                                                                                  • __wcsicoll.LIBCMT ref: 0043B141
                                                                                                                  • _memset.LIBCMT ref: 0043B2E8
                                                                                                                  • __swprintf.LIBCMT ref: 0043B36A
                                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000044,?), ref: 0043B403
                                                                                                                  • CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,?,00000044,?), ref: 0043B415
                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0043B456
                                                                                                                  • _memset.LIBCMT ref: 0043B493
                                                                                                                  • __wcsicoll.LIBCMT ref: 0043B4DF
                                                                                                                  • _wcschr.LIBCMT ref: 0043B52B
                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 0043B636
                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,GetProcessId), ref: 0043B65A
                                                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 0043B661
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$Handle$Close_memset$AddressCreateExecuteModuleProcProcessShell__swprintf_wcschr
                                                                                                                  • String ID: Verb: <%s>$"%s" %s$%sAction: <%-0.400s%s>%sParams: <%-0.400s%s>$...$.exe.bat.com.cmd.hta$Failed attempt to launch program or document:$GetProcessId$Launch Error (possibly related to RunAs):$String too long.$System verbs unsupported with RunAs.$\/.$edit$explore$find$kernel32.dll$open$print$properties
                                                                                                                  • API String ID: 3691946165-2616667029
                                                                                                                  • Opcode ID: 60352d2862462ec6d69d3979fdbed61ef14b53b38e96c089fdf58ffe046d2a67
                                                                                                                  • Instruction ID: 749d80ff5dfd462ae6f12ffa27d563702a54a983c1c9c4622f36685a36bcbddc
                                                                                                                  • Opcode Fuzzy Hash: 60352d2862462ec6d69d3979fdbed61ef14b53b38e96c089fdf58ffe046d2a67
                                                                                                                  • Instruction Fuzzy Hash: B722AE71A002059BDF20DF65CC86BAF77A4EF98304F04916BEA05A7341E7789945CBA9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 0040150F
                                                                                                                  • CloseClipboard.USER32 ref: 0040151B
                                                                                                                  • SetTimer.USER32(00010424,00000009,0000000A), ref: 004015C4
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,-00000311), ref: 00401630
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040163B
                                                                                                                  • GetFocus.USER32 ref: 004016D4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick$CallbackClipboardCloseDispatcherFocusGlobalTimerUserWire
                                                                                                                  • String ID: #32770$(&
                                                                                                                  • API String ID: 3046383785-2511465892
                                                                                                                  • Opcode ID: b7154e88ced562639ceab82bf40a49c15f8b900ecc9ab0ba3c6c9623e38ef1c0
                                                                                                                  • Instruction ID: 8efcaa11bda21fb41c0711c83df5939c906220ec3daa44cf4f5dacab51e27cd2
                                                                                                                  • Opcode Fuzzy Hash: b7154e88ced562639ceab82bf40a49c15f8b900ecc9ab0ba3c6c9623e38ef1c0
                                                                                                                  • Instruction Fuzzy Hash: 9D9290709083419BDB24DF24C98876B7BE1BB85304F58457BE885AB3E1D7B8DC41CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1080 41d920-41d960 call 40e4b0 1083 41d962-41d969 Shell_NotifyIconW 1080->1083 1084 41d96f-41d97d 1080->1084 1083->1084 1085 41d980-41d984 1084->1085 1086 41d986-41d98f IsWindow 1085->1086 1087 41d99a-41d99f 1085->1087 1086->1087 1090 41d991-41d994 DestroyWindow 1086->1090 1088 41d9a1-41d9a2 DeleteObject 1087->1088 1089 41d9a4-41d9a9 1087->1089 1088->1089 1091 41d9ab-41d9ac DeleteObject 1089->1091 1092 41d9ae-41d9b3 1089->1092 1090->1087 1091->1092 1093 41d9b5-41d9b6 DeleteObject 1092->1093 1094 41d9b8-41d9c1 1092->1094 1093->1094 1094->1085 1095 41d9c3-41d9cf 1094->1095 1096 41d9d0-41d9d4 1095->1096 1097 41d9e3-41d9e8 1096->1097 1098 41d9d6-41d9db 1096->1098 1101 41d9ea-41d9f3 IsWindow 1097->1101 1102 41d9ff-41da04 1097->1102 1099 41d9e1 DestroyCursor 1098->1099 1100 41d9dd-41d9df DeleteObject 1098->1100 1099->1097 1100->1097 1101->1102 1105 41d9f5-41d9f9 DestroyWindow 1101->1105 1103 41da06-41da07 DeleteObject 1102->1103 1104 41da09-41da0e 1102->1104 1103->1104 1106 41da10-41da11 DeleteObject 1104->1106 1107 41da13-41da18 1104->1107 1105->1102 1106->1107 1108 41da1a-41da1b DeleteObject 1107->1108 1109 41da1d-41da26 1107->1109 1108->1109 1109->1096 1110 41da28-41da2f 1109->1110 1111 41da31-41da4b call 468620 1110->1111 1112 41da4d-41da55 1110->1112 1111->1112 1114 41da83-41da8a 1112->1114 1115 41da57-41da59 1112->1115 1116 41da98-41daa1 1114->1116 1117 41da8c-41da96 DestroyCursor * 2 1114->1117 1119 41da60-41da6f 1115->1119 1120 41daa3-41dab3 call 475a70 1116->1120 1121 41dab5-41daba 1116->1121 1117->1116 1122 41da71-41da72 DeleteObject 1119->1122 1123 41da74-41da81 1119->1123 1120->1121 1125 41dac0-41dac4 1121->1125 1122->1123 1123->1114 1123->1119 1127 41dac6-41dacf IsWindow 1125->1127 1128 41dada-41dae3 1125->1128 1127->1128 1129 41dad1-41dad4 DestroyWindow 1127->1129 1128->1125 1130 41dae5-41daec 1128->1130 1129->1128 1131 41daf1-41daf8 1130->1131 1132 41daee-41daef DeleteObject 1130->1132 1133 41db03-41db0a 1131->1133 1134 41dafa-41db01 1131->1134 1132->1131 1135 41db43-41db4a 1133->1135 1136 41db0c-41db13 1133->1136 1134->1133 1134->1135 1139 41db7a-41dba5 RtlDeleteCriticalSection OleUninitialize 1135->1139 1140 41db4c-41db6b mciSendStringW 1135->1140 1137 41db15-41db1c 1136->1137 1138 41db29-41db36 ChangeClipboardChain 1136->1138 1137->1138 1141 41db1e-41db27 1137->1141 1142 41db3c 1138->1142 1144 41dba7-41dbb1 1139->1144 1145 41dbcc-41dbe1 1139->1145 1140->1139 1143 41db6d-41db78 mciSendStringW 1140->1143 1141->1142 1142->1135 1143->1139 1144->1145 1148 41dbb3-41dbb8 1144->1148 1146 41dbe3-41dbed 1145->1146 1147 41dc08-41dc20 1145->1147 1146->1147 1150 41dbef-41dbf4 1146->1150 1151 41dc22-41dc2c 1147->1151 1152 41dc47-41dc5e 1147->1152 1153 41dbc3-41dbc9 call 499962 1148->1153 1154 41dbba-41dbc0 call 49996d 1148->1154 1156 41dbf6-41dbfc call 49996d 1150->1156 1157 41dbff-41dc05 call 499962 1150->1157 1151->1152 1158 41dc2e-41dc33 1151->1158 1153->1145 1154->1153 1156->1157 1157->1147 1163 41dc35-41dc3b call 49996d 1158->1163 1164 41dc3e-41dc44 call 499962 1158->1164 1163->1164 1164->1152
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0040E4B0: CreateThread.KERNEL32(00000000,00002000,0040E7E0,00000000,00000000,004D85A0), ref: 0040E50A
                                                                                                                    • Part of subcall function 0040E4B0: SetThreadPriority.KERNEL32(00000000,0000000F,?,00408CE2,?,00408938,An internal error has occurred in the debugger engine.Continue running the script without the debugger?,?,?,004062BD,?), ref: 0040E520
                                                                                                                    • Part of subcall function 0040E4B0: PostThreadMessageW.USER32(00000000,00000417,004062BD,00000000), ref: 0040E544
                                                                                                                    • Part of subcall function 0040E4B0: Sleep.KERNEL32(0000000A,?,00408CE2,?,00408938,An internal error has occurred in the debugger engine.Continue running the script without the debugger?,?,?,004062BD,?), ref: 0040E550
                                                                                                                    • Part of subcall function 0040E4B0: GetTickCount.KERNEL32 ref: 0040E567
                                                                                                                    • Part of subcall function 0040E4B0: PeekMessageW.USER32(?,00000000,00000417,00000417,00000001), ref: 0040E58A
                                                                                                                  • Shell_NotifyIconW.SHELL32(00000002,004DA93A), ref: 0041D969
                                                                                                                  • IsWindow.USER32(00000000), ref: 0041D987
                                                                                                                  • DestroyWindow.USER32(00000000,?,?,?,00000000,00000000), ref: 0041D994
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0041D9A2
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0041D9AC
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0041D9B6
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0041D9DD
                                                                                                                  • DestroyCursor.USER32(00000000), ref: 0041D9E1
                                                                                                                  • IsWindow.USER32(00000000), ref: 0041D9EB
                                                                                                                  • DestroyWindow.USER32(00000000,?,?,?,?,00000000,00000000), ref: 0041D9F9
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0041DA07
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0041DA11
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0041DA1B
                                                                                                                  • DeleteObject.GDI32(?), ref: 0041DA72
                                                                                                                  • DestroyCursor.USER32(00000000), ref: 0041DA8D
                                                                                                                  • DestroyCursor.USER32(00000000), ref: 0041DA96
                                                                                                                  • IsWindow.USER32(00000000), ref: 0041DAC7
                                                                                                                  • DestroyWindow.USER32(00000000,?,?,?,00000000,00000000), ref: 0041DAD4
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0041DAEF
                                                                                                                  • ChangeClipboardChain.USER32(00010424,00000000), ref: 0041DB36
                                                                                                                  • mciSendStringW.WINMM(status AHK_PlayMe mode,?,00000208,00000000), ref: 0041DB63
                                                                                                                  • mciSendStringW.WINMM(close AHK_PlayMe,00000000,00000000,00000000), ref: 0041DB78
                                                                                                                  • RtlDeleteCriticalSection.NTDLL(004D8588), ref: 0041DB7F
                                                                                                                  • OleUninitialize.OLE32(?,?,?,00000000,00000000), ref: 0041DB85
                                                                                                                  • _free.LIBCMT ref: 0041DBBB
                                                                                                                  • _free.LIBCMT ref: 0041DBF7
                                                                                                                    • Part of subcall function 0049996D: HeapFree.KERNEL32(00000000,00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499983
                                                                                                                    • Part of subcall function 0049996D: GetLastError.KERNEL32(00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499995
                                                                                                                  • _free.LIBCMT ref: 0041DC36
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Delete$Object$DestroyWindow$CursorThread_free$MessageSendString$ChainChangeClipboardCountCreateCriticalErrorFreeHeapIconLastNotifyPeekPostPrioritySectionShell_SleepTickUninitialize
                                                                                                                  • String ID: close AHK_PlayMe$status AHK_PlayMe mode
                                                                                                                  • API String ID: 2053152309-1474590089
                                                                                                                  • Opcode ID: 43dbf4e48762742fef1c2bc3ea25bc63398a652a321cc9a88617ff32132107d1
                                                                                                                  • Instruction ID: c16290384eefa07a878c0c2939a52c9d199cf07a1a4ec102613a24c0f1cf8a08
                                                                                                                  • Opcode Fuzzy Hash: 43dbf4e48762742fef1c2bc3ea25bc63398a652a321cc9a88617ff32132107d1
                                                                                                                  • Instruction Fuzzy Hash: 399159F1E042019BDB20DF69DC54BAB77E8AB05744F09052BA846D7390DB78E880CBAD
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,-00000311), ref: 00401630
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040163B
                                                                                                                  • GetForegroundWindow.USER32 ref: 00401D9A
                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00401DAD
                                                                                                                  • GetClassNameW.USER32(00000000,?,00000020), ref: 00401DCA
                                                                                                                  • IsDialogMessageW.USER32(00000000,?), ref: 0040315C
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(004AF9BC), ref: 00403184
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTickWindow$CallbackClassCurrentDialogDirectoryDispatcherForegroundMessageNameProcessThreadUser
                                                                                                                  • String ID: #32770$(&
                                                                                                                  • API String ID: 2062716809-2511465892
                                                                                                                  • Opcode ID: c458dfc60e4137a53c38c12445efd280584aa3bcb8fca7e6b072092b8870d4d7
                                                                                                                  • Instruction ID: 21372fadce2f9c2c49e305777284a7a0a2bda8a71c8e5db11bf07930ff598f1a
                                                                                                                  • Opcode Fuzzy Hash: c458dfc60e4137a53c38c12445efd280584aa3bcb8fca7e6b072092b8870d4d7
                                                                                                                  • Instruction Fuzzy Hash: 7812A2719043529BDB258F28C98476BB7E1BB85304F59457FE885AB3E0D378DC42CB8A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 2889 41f3cb-41f3d1 2890 41f3d3-41f3f3 call 43a380 2889->2890 2891 41f3f6-41f3f8 2889->2891 2893 41f3fa-41f403 2891->2893 2894 41f40c 2891->2894 2895 41f411-41f42a call 4999a7 2893->2895 2896 41f405-41f40a 2893->2896 2894->2895 2900 41f42c-41f44c call 43a380 2895->2900 2901 41f44f-41f465 2895->2901 2896->2895 2905 41f467-41f47c 2901->2905 2906 41f488-41f4d0 call 49cae4 CharUpperW 2901->2906 2907 41f50b-41f527 2905->2907 2917 41f4d2-41f4d6 2906->2917 2918 41f4fe-41f504 2906->2918 2909 41f52d-41f533 2907->2909 2910 41f5be-41f5de call 499f62 call 404180 2907->2910 2909->2910 2913 41f539-41f547 FindResourceW 2909->2913 2921 41f5e0-41f610 call 47d200 2910->2921 2913->2910 2916 41f549-41f554 LoadResource 2913->2916 2916->2921 2922 41f55a-41f567 LockResource 2916->2922 2917->2918 2919 41f4d8-41f4de 2917->2919 2918->2907 2923 41f4e0-41f4f3 lstrcmpiW 2919->2923 2938 41f633-41f63b 2921->2938 2939 41f612-41f62d call 47c700 2921->2939 2922->2921 2926 41f569-41f58b SizeofResource call 499f62 2922->2926 2927 41f4f9-41f4fc 2923->2927 2928 41f59f-41f5ae 2923->2928 2936 41f5b1-41f5bc 2926->2936 2937 41f58d-41f59d call 41d5a0 2926->2937 2927->2918 2927->2923 2936->2921 2937->2921 2941 41f683-41f692 2938->2941 2942 41f63d-41f651 FindResourceW 2938->2942 2939->2900 2939->2938 2945 41f653-41f663 call 41f710 2942->2945 2946 41f669-41f671 2942->2946 2945->2946 2952 41f6f4-41f700 2945->2952 2946->2941 2949 41f673-41f681 call 41f710 2946->2949 2949->2941 2949->2952
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: *$*#2$Out of memory.$Too many includes.
                                                                                                                  • API String ID: 0-744658508
                                                                                                                  • Opcode ID: 78604e5a44b7f2934b41466ae364e3cb1411b8314b3251e9401cf4890cc07294
                                                                                                                  • Instruction ID: cebd737840011d0a7ed4ae4f31cf641042e15227ad5008ef3c7bf29de8d98328
                                                                                                                  • Opcode Fuzzy Hash: 78604e5a44b7f2934b41466ae364e3cb1411b8314b3251e9401cf4890cc07294
                                                                                                                  • Instruction Fuzzy Hash: BC61B671700301ABE7209F24E841BA77795AF95714F14053BE949CB392EB3DD84AC7AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 2997 483940-483948 2998 48394a-48394e 2997->2998 2999 48394f-483966 GetWindowThreadProcessId 2997->2999 3000 483968-483971 call 484a50 2999->3000 3001 48397c-48398e GetForegroundWindow IsIconic 2999->3001 3000->3001 3010 483973-48397b 3000->3010 3003 483999-48399b 3001->3003 3004 483990-483993 ShowWindow 3001->3004 3006 48399d-4839a6 3003->3006 3007 4839a7-4839ae 3003->3007 3004->3003 3008 4839b0-4839bb call 4838e0 3007->3008 3009 4839c1-4839cd 3007->3009 3008->3009 3018 483b06-483b0d 3008->3018 3012 4839cf-4839dc GetWindowThreadProcessId 3009->3012 3013 483a24-483a2a 3009->3013 3012->3013 3015 4839de-4839e4 3012->3015 3016 483a32-483a5f SetForegroundWindow call 4014c0 GetForegroundWindow 3013->3016 3019 4839e6-4839ef call 484a50 3015->3019 3020 483a07-483a0d 3015->3020 3024 483a61-483a63 3016->3024 3025 483a65-483a67 3016->3025 3019->3020 3031 4839f1-483a02 AttachThreadInput 3019->3031 3020->3013 3023 483a0f-483a11 3020->3023 3023->3013 3027 483a13-483a1f AttachThreadInput 3023->3027 3028 483a76-483a78 3024->3028 3029 483a69-483a74 GetWindow 3025->3029 3030 483a7a-483a86 3025->3030 3027->3013 3028->3030 3032 483abb-483ac0 3028->3032 3029->3028 3029->3030 3030->3016 3033 483a88-483ab9 call 4164c0 * 2 call 4838e0 3030->3033 3031->3020 3035 483ac2-483ad0 AttachThreadInput 3032->3035 3036 483ad6-483adb 3032->3036 3033->3032 3035->3036 3037 483add-483ae9 AttachThreadInput 3036->3037 3038 483aef-483af1 3036->3038 3037->3038 3040 483af3-483b03 BringWindowToTop 3038->3040 3041 483b04 3038->3041 3041->3018
                                                                                                                  APIs
                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0048395A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ProcessThreadWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1653199695-0
                                                                                                                  • Opcode ID: 640a2d6f9e7d29815fbe85e67c769789653ff849aa96f63ceae80de5fa9ef58e
                                                                                                                  • Instruction ID: 09f6db9bfc3c21d03fcca0c09fe130dab533411e0639ebdd37bbf4c27118845f
                                                                                                                  • Opcode Fuzzy Hash: 640a2d6f9e7d29815fbe85e67c769789653ff849aa96f63ceae80de5fa9ef58e
                                                                                                                  • Instruction Fuzzy Hash: 78515BB17043006FE720BF68AC45B6F7BD89B84F09F440C2AF58196392E7B9D904875E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _wcschr.LIBCMT ref: 0048064A
                                                                                                                  • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,?,0040468E,?,004DA6C0), ref: 00480672
                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,0040468E,?,004DA6C0), ref: 0048068A
                                                                                                                  • _wcschr.LIBCMT ref: 004806DD
                                                                                                                  • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,?,0040468E,?,004DA6C0), ref: 00480702
                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,0040468E,?,004DA6C0), ref: 00480712
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$CloseFileFirst_wcschr
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1717823228-0
                                                                                                                  • Opcode ID: cfc661adc62f4a664a7de936f81ba0ba435efa7efdb94d626c25a0ce4c116b76
                                                                                                                  • Instruction ID: dfaa348b6580a408bfe2c43741ce18e000110445171fc820590134c92dd95946
                                                                                                                  • Opcode Fuzzy Hash: cfc661adc62f4a664a7de936f81ba0ba435efa7efdb94d626c25a0ce4c116b76
                                                                                                                  • Instruction Fuzzy Hash: E8512C72510301ABC710EB60CC85EAF7768EF84315F45893AEC459B291F778E90D8BA9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • FindFirstFileW.KERNEL32(00000000,?,?,?,?), ref: 0048052E
                                                                                                                  • FindClose.KERNEL32(00000000,?,?,?), ref: 0048053A
                                                                                                                  • GetFileAttributesW.KERNEL32(00000000,?,?,?), ref: 00480555
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileFind$AttributesCloseFirst
                                                                                                                  • String ID: \\?\
                                                                                                                  • API String ID: 48322524-4282027825
                                                                                                                  • Opcode ID: c3fc4c152e5982e28bd70fe5cf2296377dfebde9111d1f6d4ac0afef8e8b75e0
                                                                                                                  • Instruction ID: 6308ded1558d9aaad8a4f93d5b288044f3a3d3d6c0c683a1baaa1712dd309081
                                                                                                                  • Opcode Fuzzy Hash: c3fc4c152e5982e28bd70fe5cf2296377dfebde9111d1f6d4ac0afef8e8b75e0
                                                                                                                  • Instruction Fuzzy Hash: 4101F739900A016BD761FA28DC897AF37549F80320F544A36EC24D23C0E77C894D5B6D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __flsbuf__flush__getptd_noexit__write
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3115901604-0
                                                                                                                  • Opcode ID: aa0ce2da80148cfc0ed893735abf5d9ad2b72076688f837931c3715b8f2b565a
                                                                                                                  • Instruction ID: b7e99e1910aeb7041d20f3f228ab8831a8c6e8b823391c1c040a9263a5ff0729
                                                                                                                  • Opcode Fuzzy Hash: aa0ce2da80148cfc0ed893735abf5d9ad2b72076688f837931c3715b8f2b565a
                                                                                                                  • Instruction Fuzzy Hash: FA41B071B00604ABDF24DF6988D46AFBFB5AF80320F24853FE81597280D778EE418B48
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 445 404290-4042c5 RtlInitializeCriticalSection SetErrorMode call 44b870 448 404333 445->448 449 4042c7-4042cf 445->449 450 404338-404359 FindResourceW 448->450 449->448 451 4042d1-4042d5 449->451 452 404363-40436e 450->452 453 40435b 450->453 451->448 454 4042d7-4042da 451->454 455 4045d0-4045ec call 404a50 452->455 456 404374-40438d call 499409 452->456 453->452 457 4042e0-4042e9 454->457 467 4045f2-404614 call 42d0f0 455->467 468 4044c4-4044cf 455->468 464 404393-4043a3 call 499409 456->464 465 4045b7 456->465 457->457 459 4042eb-404300 call 47c780 457->459 471 404302-404316 call 43a380 459->471 472 404318-40431a 459->472 464->465 480 4043a9-4043b9 call 499409 464->480 469 4045bc-4045c3 465->469 483 404640-404644 467->483 484 404616-40463b call 42d3a0 467->484 469->456 474 4045c9 469->474 471->450 477 40432b-404331 472->477 478 40431c-404328 call 4a37d0 472->478 474->455 477->450 478->477 492 4045ae-4045b5 480->492 493 4043bf-4043cf call 499409 480->493 483->468 485 40464a-404666 call 478680 483->485 484->483 485->468 494 40466c-404691 call 482e30 call 403eb0 call 41dc60 485->494 492->469 493->492 498 4043d5-4043e7 call 499b8a 493->498 494->468 512 404697-4046b7 call 41eef0 494->512 504 4043e9-4043ee 498->504 505 40440f-40441f call 499409 498->505 507 4043f0-4043f3 504->507 508 4043f5 504->508 516 404421-404425 505->516 517 40442a-40442f 505->517 511 4043f7-40440a call 41d370 507->511 508->511 511->469 521 4046b9-4046c1 512->521 522 4046da-4046dc 512->522 516->469 517->455 520 404435-404445 call 499409 517->520 528 404447-40444e 520->528 529 40446b-40447b call 499409 520->529 521->468 527 4046c7-4046d7 call 4040e0 521->527 525 4046e9-4046f0 522->525 526 4046de-4046e6 522->526 530 4046f2-4046fb 525->530 531 40472d-404730 525->531 528->468 534 404450-404456 528->534 549 4044d2-4044e4 call 499b8a 529->549 550 40447d-404484 529->550 536 404721-40472b 530->536 537 4046fd-404703 530->537 538 404732-404737 531->538 539 4047a4-4047a9 531->539 534->468 540 404458-404466 534->540 536->538 537->536 544 404705-40470b 537->544 542 4047af-4047c5 FindWindowW 538->542 545 404739-404740 538->545 541 40482f-404847 SystemParametersInfoW 539->541 539->542 540->469 546 404849-404850 541->546 547 40485f-40486c call 41e010 541->547 542->541 548 4047c7 542->548 544->536 551 40470d-404713 544->551 545->541 552 404746-40475b FindWindowW 545->552 546->547 553 404852-40485d SystemParametersInfoW 546->553 547->468 568 404872-404891 call 49a106 call 49a010 547->568 556 4047cc-4047ed PostMessageW Sleep IsWindow 548->556 569 4044e6-4044f3 call 404040 549->569 570 4044f8-4044ff 549->570 550->468 557 404486-404492 call 499f62 550->557 551->536 558 404715-40471b 551->558 552->541 559 404761-404769 552->559 553->547 562 40482b-40482d Sleep 556->562 563 4047ef 556->563 580 404494-40449d call 404180 557->580 581 40449f 557->581 558->536 558->539 559->526 565 40476f-404772 559->565 562->541 571 4047f0-4047f3 563->571 566 404774-404797 call 484710 565->566 567 40479d-4047a2 565->567 566->526 566->567 567->556 598 404893-4048a9 call 4998ce 568->598 599 4048b7-4048be 568->599 569->469 576 404505-404517 call 499b8a 570->576 577 4045cb-4045cf 570->577 578 4047f5-404813 call 484710 571->578 579 40481b-404829 Sleep IsWindow 571->579 576->577 596 40451d-404524 576->596 577->455 578->468 597 404819 578->597 579->562 579->571 588 4044a1-4044be call 47d200 580->588 581->588 588->468 588->469 600 404526-404529 596->600 601 40452f-404532 596->601 597->579 598->599 615 4048ab-4048b4 call 4a4320 598->615 604 4048c0-4048cd 599->604 605 4048db-4048e3 599->605 600->577 600->601 602 404534-404546 call 499fe2 601->602 603 40458e-4045ac call 404bc0 * 2 601->603 619 404548-40456b call 47cb40 * 2 602->619 620 40456d-40458c call 47cb40 call 404bc0 602->620 603->469 604->605 608 4048e5-4048e9 605->608 609 404926-40494e call 40f690 call 42d090 605->609 608->609 614 4048eb-4048f2 608->614 635 404950 call 404090 609->635 636 404955 call 404970 609->636 621 4048f4-4048fa 614->621 622 4048fc 614->622 615->599 619->469 620->469 621->622 628 404901-404905 621->628 622->628 632 404907 628->632 633 40490c-404915 call 4089e1 628->633 632->633 633->609 646 404917-404921 call 406152 633->646 635->636 645 40495a-404960 636->645 646->609
                                                                                                                  APIs
                                                                                                                  • RtlInitializeCriticalSection.NTDLL(004D8588), ref: 004042A9
                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 004042B1
                                                                                                                    • Part of subcall function 0044B870: GetCurrentDirectoryW.KERNEL32(00008000,?,?,004042BE), ref: 0044B887
                                                                                                                  • FindResourceW.KERNEL32 ref: 00404351
                                                                                                                  • __wcsicoll.LIBCMT ref: 00404383
                                                                                                                  • __wcsicoll.LIBCMT ref: 00404399
                                                                                                                  • __wcsicoll.LIBCMT ref: 004043AF
                                                                                                                  • __wcsicoll.LIBCMT ref: 004043C5
                                                                                                                  • __wcsnicmp.LIBCMT ref: 004043DD
                                                                                                                  • __wcsicoll.LIBCMT ref: 00404415
                                                                                                                  • __wcsicoll.LIBCMT ref: 0040443B
                                                                                                                  • __wcsicoll.LIBCMT ref: 00404471
                                                                                                                  • __wcsnicmp.LIBCMT ref: 004044DA
                                                                                                                  • __wcsnicmp.LIBCMT ref: 0040450D
                                                                                                                  • _wcsrchr.LIBCMT ref: 0040453A
                                                                                                                  • FindWindowW.USER32(AutoHotkey,02C302B0), ref: 00404751
                                                                                                                  • FindWindowW.USER32(AutoHotkey,02C302B0), ref: 004047BB
                                                                                                                  • PostMessageW.USER32(00000000,00000044,00000406,00000000), ref: 004047D2
                                                                                                                  • Sleep.KERNEL32(00000014), ref: 004047E2
                                                                                                                  • IsWindow.USER32(00000000), ref: 004047E5
                                                                                                                  • Sleep.KERNEL32(00000014), ref: 0040481E
                                                                                                                  • IsWindow.USER32(00000000), ref: 00404821
                                                                                                                  • Sleep.KERNEL32(00000064), ref: 0040482D
                                                                                                                  • SystemParametersInfoW.USER32(00002000,00000000,004D81D4,00000000), ref: 00404843
                                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 0040485D
                                                                                                                  • _setvbuf.LIBCMT ref: 00404881
                                                                                                                  • _malloc.LIBCMT ref: 0040489A
                                                                                                                  • _memset.LIBCMT ref: 004048AF
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$Window$FindSleep__wcsnicmp$InfoParametersSystem$CriticalCurrentDirectoryErrorInitializeMessageModePostResourceSection_malloc_memset_setvbuf_wcsrchr
                                                                                                                  • String ID: $mM$*#1$/CP$/Debug$/ErrorStdOut$/force$/iLib$/include$/restart$/script$9000$A_Args$An older instance of this script is already running. Replace it with this instance?Note: To avoid this message, see #SingleInsta$AutoHotkey$Clipboard$Could not close the previous instance of this script. Keep waiting?$Out of memory.$localhost
                                                                                                                  • API String ID: 1442251356-776061993
                                                                                                                  • Opcode ID: 0f33e5f75049e0f1379862a92f8fa95a18f327c97ef91bafaa9be28a13da8f4a
                                                                                                                  • Instruction ID: 5b431fe97f201099b494706444d3f0a2dfa8c005fa9ced425c77ebfff6bf694d
                                                                                                                  • Opcode Fuzzy Hash: 0f33e5f75049e0f1379862a92f8fa95a18f327c97ef91bafaa9be28a13da8f4a
                                                                                                                  • Instruction Fuzzy Hash: 73F104B1A05201ABDB20AB65AC42B6B3794ABD1705F14453FFF05A73D1EB7CDC0186AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1038 41e010-41e029 1039 41e106-41e112 1038->1039 1040 41e02f-41e033 1038->1040 1040->1039 1041 41e039-41e0e6 call 4a4320 call 481680 GetSystemMetrics call 481680 LoadCursorW RegisterClassExW 1040->1041 1048 41e115-41e12f RegisterClassExW 1041->1048 1049 41e0e8-41e0f9 1041->1049 1048->1049 1051 41e131-41e139 GetForegroundWindow 1048->1051 1050 41e0fe-41e103 call 484710 1049->1050 1050->1039 1053 41e167 1051->1053 1054 41e13b-41e14b GetClassNameW 1051->1054 1058 41e169-41e1b7 CreateWindowExW 1053->1058 1056 41e163-41e165 1054->1056 1057 41e14d-41e161 call 499409 1054->1057 1056->1058 1057->1053 1057->1056 1060 41e1d4-41e1db 1058->1060 1061 41e1b9-41e1cf 1058->1061 1063 41e213-41e23e CreateWindowExW 1060->1063 1064 41e1dd-41e1fb GetMenu EnableMenuItem 1060->1064 1061->1050 1063->1061 1067 41e244-41e259 GetDC 1063->1067 1065 41e207-41e20e 1064->1065 1066 41e1fd-41e202 call 41e420 1064->1066 1065->1063 1066->1065 1069 41e260-41e2f1 GetDeviceCaps MulDiv CreateFontW ReleaseDC SendMessageW * 2 ShowWindow * 2 1067->1069 1070 41e25b 1067->1070 1071 41e2f3-41e308 ShowWindow SetWindowLongW 1069->1071 1072 41e30e-41e32c LoadAcceleratorsW 1069->1072 1070->1069 1071->1072 1073 41e33a-41e33c call 41e450 1072->1073 1074 41e32e-41e338 1072->1074 1075 41e341-41e348 1073->1075 1074->1075 1077 41e353-41e362 1075->1077 1078 41e34a-41e34e call 41e370 1075->1078 1078->1077
                                                                                                                  APIs
                                                                                                                  • _memset.LIBCMT ref: 0041E042
                                                                                                                    • Part of subcall function 00481680: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,75C04BD0,?,004DA6C0,00000000,FFFFFF61,00000000,00000000,00000000,75C04BD0,?,004DA6C0), ref: 00481699
                                                                                                                    • Part of subcall function 00481680: FindResourceW.KERNEL32(00400000,00400000,0000000E), ref: 004816FF
                                                                                                                    • Part of subcall function 00481680: LoadResource.KERNEL32(00400000,00000000), ref: 0048170F
                                                                                                                    • Part of subcall function 00481680: LockResource.KERNEL32(00000000), ref: 0048171E
                                                                                                                    • Part of subcall function 00481680: GetSystemMetrics.USER32(0000000B), ref: 00481746
                                                                                                                    • Part of subcall function 00481680: FindResourceW.KERNEL32(00400000,?,00000003), ref: 004817A6
                                                                                                                    • Part of subcall function 00481680: LoadResource.KERNEL32(00400000,00000000), ref: 004817B4
                                                                                                                    • Part of subcall function 00481680: LockResource.KERNEL32(00000000), ref: 004817BF
                                                                                                                  • GetSystemMetrics.USER32(00000031), ref: 0041E08C
                                                                                                                    • Part of subcall function 00481680: EnumResourceNamesW.KERNEL32 ref: 004816E6
                                                                                                                    • Part of subcall function 00481680: SizeofResource.KERNEL32(00400000,00000000,00000001,00030000,00000000,00000000,00000000), ref: 004817DA
                                                                                                                    • Part of subcall function 00481680: CreateIconFromResourceEx.USER32(00000000,00000000), ref: 004817E2
                                                                                                                    • Part of subcall function 00481680: ExtractIconW.SHELL32(00000000,?,?), ref: 00481822
                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 0041E0BC
                                                                                                                  • RegisterClassExW.USER32 ref: 0041E0E1
                                                                                                                  • RegisterClassExW.USER32(?), ref: 0041E12A
                                                                                                                  • GetForegroundWindow.USER32 ref: 0041E131
                                                                                                                  • GetClassNameW.USER32(00000000,?,00000040), ref: 0041E143
                                                                                                                  • __wcsicoll.LIBCMT ref: 0041E157
                                                                                                                  • CreateWindowExW.USER32(00000000,AutoHotkey,?,00CF0000,80000000,80000000,80000000,80000000,00000000,00000000,00400000,00000000), ref: 0041E1AE
                                                                                                                  • GetMenu.USER32(00000000), ref: 0041E1DE
                                                                                                                  • EnableMenuItem.USER32(00000000,0000FF79,00000003), ref: 0041E1EE
                                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50A00804,00000000,00000000,00000000,00000000,00000000,00000001,00400000,00000000), ref: 0041E235
                                                                                                                  • GetDC.USER32(00000000), ref: 0041E245
                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041E27E
                                                                                                                  • MulDiv.KERNEL32(0000000A,00000000), ref: 0041E287
                                                                                                                  • CreateFontW.GDI32(00000000), ref: 0041E290
                                                                                                                  • ReleaseDC.USER32(00010428,00000000), ref: 0041E2A3
                                                                                                                  • SendMessageW.USER32(00010428,00000030,650A0D66,00000000), ref: 0041E2C0
                                                                                                                  • SendMessageW.USER32(00010428,000000C5,00000000,00000000), ref: 0041E2D2
                                                                                                                  • ShowWindow.USER32(00010424,00000000), ref: 0041E2E2
                                                                                                                  • ShowWindow.USER32(00010424,00000000), ref: 0041E2ED
                                                                                                                  • ShowWindow.USER32(00010424,00000006), ref: 0041E2FC
                                                                                                                  • SetWindowLongW.USER32(00010424,000000EC,00000000), ref: 0041E308
                                                                                                                  • LoadAcceleratorsW.USER32(00400000,000000D4), ref: 0041E31A
                                                                                                                    • Part of subcall function 0041E450: _memset.LIBCMT ref: 0041E460
                                                                                                                    • Part of subcall function 0041E450: _wcsncpy.LIBCMT ref: 0041E4D2
                                                                                                                    • Part of subcall function 0041E450: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0041E4E5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Resource$Window$Load$Create$ClassIconShow$FindLockMenuMessageMetricsRegisterSendSystem_memset$AcceleratorsCapsCursorDeviceEnableEnumExtractFontForegroundFromItemLibraryLongNameNamesNotifyReleaseShell_Sizeof__wcsicoll_wcsncpy
                                                                                                                  • String ID: 0$AutoHotkey$AutoHotkey2$Consolas$CreateWindow$Lucida Console$RegClass$Shell_TrayWnd$edit$fe
                                                                                                                  • API String ID: 2663150501-4085925049
                                                                                                                  • Opcode ID: 27695deff8b8e19a3f4e35cd14154023138713e620d633747618fa860ddefe17
                                                                                                                  • Instruction ID: 441e70ead37ee4330271e54fc4a76f266eb80d233ad2c8c4d28c4210b5f82463
                                                                                                                  • Opcode Fuzzy Hash: 27695deff8b8e19a3f4e35cd14154023138713e620d633747618fa860ddefe17
                                                                                                                  • Instruction Fuzzy Hash: 8581D875B45300BBE7209B61DC45FA73BA8EB45B04F14052BFA05AB2D0D7B9A844CB6D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,?), ref: 004026D4
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00402701
                                                                                                                  • SendMessageW.USER32(00000000,00001111,00000000,?), ref: 00402719
                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00402848
                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0040285C
                                                                                                                  • MulDiv.KERNEL32(?,00000060,00000060), ref: 004028F9
                                                                                                                  • MulDiv.KERNEL32(?,00000060,00000060), ref: 00402941
                                                                                                                  • _memset.LIBCMT ref: 00402B61
                                                                                                                  • SendMessageW.USER32 ref: 00402B96
                                                                                                                  • DragFinish.SHELL32(?), ref: 00402DAE
                                                                                                                  • GetWindowLongW.USER32(00000000,000000EC), ref: 00402DC1
                                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,00000000), ref: 00402DD1
                                                                                                                    • Part of subcall function 00401060: IsClipboardFormatAvailable.USER32(0000000D), ref: 00401072
                                                                                                                    • Part of subcall function 00401060: IsClipboardFormatAvailable.USER32(0000000F), ref: 0040107A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LongWindow$MessageSend$AvailableClipboardFormat$ClientCountDragFinishScreenTick_memset
                                                                                                                  • String ID: Gui$I$(&
                                                                                                                  • API String ID: 2313988943-3917846355
                                                                                                                  • Opcode ID: 139abdacb5128bdf9b2c62a26f0f2a330e702b069820a5931b63f31f8916751c
                                                                                                                  • Instruction ID: 976f84cc3d787988f0ebed0f778409e2265b81f612b390d725eece04fcb87179
                                                                                                                  • Opcode Fuzzy Hash: 139abdacb5128bdf9b2c62a26f0f2a330e702b069820a5931b63f31f8916751c
                                                                                                                  • Instruction Fuzzy Hash: D95291706083009FD725DF18C984B9BB7E5BF88304F14896EE589A73E1D7B8E845CB5A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1674 45db10-45db1f 1675 45db21-45db27 1674->1675 1676 45db2e-45db31 1675->1676 1677 45db29-45db2c 1675->1677 1676->1675 1677->1676 1678 45db33-45db37 1677->1678 1679 45db85-45dba0 InternetOpenW 1678->1679 1680 45db39-45db45 call 403fe0 1678->1680 1681 45dba2-45dbae 1679->1681 1682 45dbf8-45dc0b InternetOpenUrlW 1679->1682 1690 45db47-45db54 call 499840 1680->1690 1691 45db56-45db5c call 4998b8 1680->1691 1684 45dbb0-45dbd0 call 482b00 1681->1684 1685 45dbd3-45dbf5 call 439c30 1681->1685 1687 45dc45-45dc5e call 49c37f 1682->1687 1688 45dc0d-45dc21 InternetCloseHandle 1682->1688 1701 45dc85-45dcc9 1687->1701 1702 45dc60-45dc82 InternetCloseHandle * 2 call 43be60 1687->1702 1688->1685 1693 45dc23-45dc42 call 482b00 1688->1693 1709 45db5f-45db6f call 4054ea 1690->1709 1691->1709 1707 45dccf-45dcd2 1701->1707 1708 45dd7b-45dd91 InternetReadFileExA 1701->1708 1707->1708 1713 45dcd8-45dcf2 InternetReadFile 1707->1713 1711 45dd93-45dd98 1708->1711 1712 45de0f-45de20 InternetCloseHandle * 2 call 49c5d4 1708->1712 1709->1679 1722 45db71 1709->1722 1711->1712 1715 45dd9a-45ddb4 GetTickCount 1711->1715 1723 45de25-45de2a 1712->1723 1713->1712 1716 45dcf8-45dcfd 1713->1716 1719 45ddb6-45ddcb PeekMessageW 1715->1719 1720 45dde0-45de0d call 49c4ed InternetReadFileExA 1715->1720 1716->1712 1721 45dd03-45dd1d GetTickCount 1716->1721 1724 45ddcd-45ddd1 call 4014c0 1719->1724 1725 45ddd9-45dddb GetTickCount 1719->1725 1720->1711 1720->1712 1726 45dd1f-45dd34 PeekMessageW 1721->1726 1727 45dd49-45dd74 call 49c4ed InternetReadFile 1721->1727 1729 45db73-45db79 1722->1729 1730 45de3c-45de59 call 439d30 1723->1730 1731 45de2c-45de3a DeleteFileW 1723->1731 1741 45ddd6 1724->1741 1725->1720 1734 45dd36-45dd3f call 4014c0 1726->1734 1735 45dd42-45dd44 GetTickCount 1726->1735 1727->1716 1744 45dd76 1727->1744 1738 45db80-45db83 1729->1738 1739 45db7b-45db7e 1729->1739 1731->1730 1734->1735 1735->1727 1738->1729 1739->1679 1739->1738 1741->1725 1744->1712
                                                                                                                  APIs
                                                                                                                  • __wcstoi64.LIBCMT ref: 0045DB4C
                                                                                                                  • InternetOpenW.WININET(AutoHotkey,00000004,00000000,00000000,00000000), ref: 0045DB92
                                                                                                                    • Part of subcall function 004998B8: __wcstoi64.LIBCMT ref: 004998C4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcstoi64$InternetOpen
                                                                                                                  • String ID: ($AutoHotkey
                                                                                                                  • API String ID: 469112803-2766205875
                                                                                                                  • Opcode ID: 2265a2156d5291020e89cdb63bf7186018e6d1350cbf802bc0a1cf46af99e315
                                                                                                                  • Instruction ID: 53fc6d40da4b1f6fef5fdd053395f4985d7ed9a5cdabd0dd5427008260780ef6
                                                                                                                  • Opcode Fuzzy Hash: 2265a2156d5291020e89cdb63bf7186018e6d1350cbf802bc0a1cf46af99e315
                                                                                                                  • Instruction Fuzzy Hash: 6191B772A443006BD330EB259C81F6B77E4AF95715F10052BFA449B2D2D6B9AC48C7AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick$_free$ClipboardCloseGlobalMessagePeekWire_wcschr
                                                                                                                  • String ID: D$MZ@$SMHD$v1j
                                                                                                                  • API String ID: 2216821484-722006676
                                                                                                                  • Opcode ID: 3ac5fde0385bd2c17cf40b807939d134bfce3a3cc1f2d6b8deb14a7fc5ad4987
                                                                                                                  • Instruction ID: e0a876c0feb26252890c6b63f0e44e233e6c81559f4ac884dc4db58093329221
                                                                                                                  • Opcode Fuzzy Hash: 3ac5fde0385bd2c17cf40b807939d134bfce3a3cc1f2d6b8deb14a7fc5ad4987
                                                                                                                  • Instruction Fuzzy Hash: 2E42E170608300DFD724DF14D891B6BB7E1AB89314F145A2FE8869B3A1D778EC85CB5A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004309CC
                                                                                                                  • CloseClipboard.USER32 ref: 004309DC
                                                                                                                  • GetTickCount.KERNEL32 ref: 004309EE
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00430A1A
                                                                                                                  • __wcsicoll.LIBCMT ref: 00431267
                                                                                                                    • Part of subcall function 00438590: _wcsncpy.LIBCMT ref: 00438643
                                                                                                                    • Part of subcall function 00438590: _wcschr.LIBCMT ref: 0043868A
                                                                                                                    • Part of subcall function 00438590: _memmove.LIBCMT ref: 004386D6
                                                                                                                    • Part of subcall function 00438590: _wcschr.LIBCMT ref: 004386E3
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430A30
                                                                                                                    • Part of subcall function 0041AFE0: __wcsicoll.LIBCMT ref: 0041B0EC
                                                                                                                    • Part of subcall function 0041AFE0: __wcsicoll.LIBCMT ref: 0041B104
                                                                                                                    • Part of subcall function 0041CEB0: __fassign.LIBCMT ref: 0041CEC0
                                                                                                                  • __wcsicoll.LIBCMT ref: 00431005
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$CountTick_wcschr$ClipboardCloseGlobalMessagePeekWire__fassign_memmove_wcsncpy
                                                                                                                  • String ID: CSV$Parameter #2 invalid.$Parameter #3 invalid.$Read$v1j
                                                                                                                  • API String ID: 194727873-2063208240
                                                                                                                  • Opcode ID: 97d8d28fe4db50c42ad0c3092935d269c80c865a760d0c5925d072cb407fd48a
                                                                                                                  • Instruction ID: 0447225378f8a9a999642c4047eadc4727601436632f26a11834652e19def5e1
                                                                                                                  • Opcode Fuzzy Hash: 97d8d28fe4db50c42ad0c3092935d269c80c865a760d0c5925d072cb407fd48a
                                                                                                                  • Instruction Fuzzy Hash: 5422BD716083409FD724DF14D890BABB7E5AB88314F149A2FF4458B3A1D778EC45CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 2724 43475a-434772 call 499b8a 2727 434840-434857 call 499b8a 2724->2727 2728 434778-434785 call 42cb40 2724->2728 2733 4326eb-4326f0 2727->2733 2734 43485d-43486c 2727->2734 2735 431e15-431e19 2728->2735 2736 43478b-4347ac call 42cbd0 call 49a399 2728->2736 2734->2733 2737 434872-434879 2734->2737 2738 434f81-434f97 2735->2738 2739 431e1f 2735->2739 2751 4347be-4347c0 2736->2751 2752 4347ae-4347bc call 404040 2736->2752 2741 434891-434899 2737->2741 2742 434880-434887 2737->2742 2743 431e22 2739->2743 2742->2741 2745 431e26 2743->2745 2747 431e2a-431e2c 2745->2747 2749 431e32-431e36 2747->2749 2750 430cb4 2747->2750 2759 4309ee-430a08 GetTickCount 2749->2759 2760 4309bd-4309c4 2749->2760 2755 430cb9-430ccd 2750->2755 2753 4347c2-4347d0 2751->2753 2752->2753 2757 4347d2 2753->2757 2758 4347e4-434800 call 47f5d0 2753->2758 2757->2733 2764 4347d8-4347de 2757->2764 2774 434802 2758->2774 2775 434807-434811 2758->2775 2762 430a3b-430a42 2759->2762 2763 430a0a-430a22 PeekMessageW 2759->2763 2766 4309c6-4309d2 GlobalUnWire 2760->2766 2767 4309dc-4309e9 CloseClipboard 2760->2767 2771 430a44-430a4b 2762->2771 2772 430a6c-430a74 2762->2772 2768 430a30-430a36 GetTickCount 2763->2768 2769 430a24-430a2d call 4014c0 2763->2769 2764->2733 2764->2758 2766->2767 2767->2759 2768->2762 2769->2768 2771->2772 2776 430a4d-430a56 2771->2776 2777 430a76 2772->2777 2778 430a8f-430a95 2772->2778 2774->2775 2782 434813 2775->2782 2783 434818-43483b call 49a2bb 2775->2783 2776->2772 2784 430a58-430a5d 2776->2784 2785 430a78-430a7b 2777->2785 2786 430a7d-430a83 2777->2786 2779 430a97-430a9f 2778->2779 2780 430aad-430ab4 2778->2780 2779->2780 2787 430aa1-430aaa call 4014c0 2779->2787 2788 430ab6 2780->2788 2789 430ad8-430ae5 2780->2789 2782->2783 2783->2735 2790 430a68-430a69 2784->2790 2791 430a5f-430a66 2784->2791 2785->2778 2785->2786 2786->2787 2793 430a85 2786->2793 2787->2780 2796 430ac0-430ad6 call 4014c0 2788->2796 2797 430b20-430b27 2789->2797 2798 430ae7-430b14 GetTickCount 2789->2798 2790->2772 2791->2772 2793->2778 2794 430a87-430a8d 2793->2794 2794->2778 2794->2787 2796->2789 2803 430b35-430b39 2797->2803 2804 430b29-430b2c 2797->2804 2798->2797 2802 430b16 2798->2802 2802->2797 2806 430b3b-430b3d 2803->2806 2807 430b5e 2803->2807 2804->2803 2805 430b2e-430b30 call 405f83 2804->2805 2805->2803 2806->2807 2810 430b3f-430b41 2806->2810 2811 430b61-430b6d 2807->2811 2810->2807 2812 430b43-430b56 call 465930 2810->2812 2813 430b73-430b76 2811->2813 2814 430cd0-430ce8 2811->2814 2812->2738 2822 430b5c 2812->2822 2813->2814 2817 430b7c-430b93 call 4358f0 2813->2817 2819 430dc2-430dd9 2814->2819 2820 430cef-430d06 2814->2820 2834 430c25-430c2f 2817->2834 2835 430b99-430b9f 2817->2835 2825 430ddb-430de9 call 44df10 2819->2825 2826 430def-430dfd 2819->2826 2823 430d82-430d92 call 44df10 2820->2823 2824 430d08-430d18 2820->2824 2822->2811 2844 4352c9-4352df 2823->2844 2847 430d98-430da3 2823->2847 2831 430d34-430d3f call 401300 2824->2831 2832 430d1a-430d2a 2824->2832 2825->2826 2825->2844 2828 430dff-430e08 2826->2828 2829 430e0e-430e17 2826->2829 2828->2743 2828->2829 2857 430d41-430d51 2831->2857 2858 430d5b-430d5d 2831->2858 2832->2831 2838 430c31-430c37 2834->2838 2839 430caa-430cae 2834->2839 2842 430ba1-430bbc call 430950 2835->2842 2843 430bc0-430bcf call 430950 2835->2843 2848 430c39 2838->2848 2849 430c5f-430c6e call 430950 2838->2849 2839->2745 2839->2750 2859 430bbe 2842->2859 2860 430bd3-430bd5 2843->2860 2853 430da5-430daf call 44dfd0 2847->2853 2854 430dbb-430dbd 2847->2854 2855 430c40-430c5b call 430950 2848->2855 2869 430c72-430c76 2849->2869 2853->2854 2874 430db1-430db6 2853->2874 2854->2831 2875 430c5d 2855->2875 2857->2858 2858->2738 2864 430d63-430d66 2858->2864 2859->2860 2860->2747 2866 430bdb-430bdf 2860->2866 2864->2738 2865 430d6c-430d70 2864->2865 2870 430d76-430d7d 2865->2870 2871 434f9a-434fa2 2865->2871 2872 430be5-430be8 2866->2872 2873 434f7b-434f7f 2866->2873 2869->2873 2876 430c7c-430c7f 2869->2876 2870->2745 2871->2755 2880 434fa8-434fbe 2871->2880 2872->2873 2879 430bee-430bf0 2872->2879 2873->2738 2874->2832 2875->2869 2876->2873 2877 430c85-430c87 2876->2877 2881 430c89-430c8f 2877->2881 2882 430c9e-430ca5 2877->2882 2883 430bf2-430bf8 2879->2883 2884 430c07-430c11 2879->2884 2880->2844 2885 430c95-430c99 2881->2885 2886 431a6c-431a72 2881->2886 2882->2745 2882->2750 2883->2886 2888 430bfe-430c02 2883->2888 2884->2745 2887 430c17-430c20 2884->2887 2885->2745 2885->2882 2886->2750 2887->2745 2888->2745 2888->2755
                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004309CC
                                                                                                                  • CloseClipboard.USER32 ref: 004309DC
                                                                                                                  • GetTickCount.KERNEL32 ref: 004309EE
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00430A1A
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430A30
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430AF4
                                                                                                                  • __wcsnicmp.LIBCMT ref: 00434768
                                                                                                                  • _wcschr.LIBCMT ref: 0043479E
                                                                                                                  • __swprintf.LIBCMT ref: 0043482E
                                                                                                                    • Part of subcall function 00404040: __wcstoi64.LIBCMT ref: 00404050
                                                                                                                  • __wcsnicmp.LIBCMT ref: 0043484D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick$__wcsnicmp$ClipboardCloseGlobalMessagePeekWire__swprintf__wcstoi64_wcschr
                                                                                                                  • String ID: %%%s%s%s$Float$Integer$v1j
                                                                                                                  • API String ID: 2868021218-2641105242
                                                                                                                  • Opcode ID: 94e04a534ef4aa59ed96f4234b79f439152b8c34e2358e63bccc53abc2dd77ff
                                                                                                                  • Instruction ID: a795a7c27c1cfb6a6991a9997a0675f614bdf05a03f198ba6d36b679fd26eefe
                                                                                                                  • Opcode Fuzzy Hash: 94e04a534ef4aa59ed96f4234b79f439152b8c34e2358e63bccc53abc2dd77ff
                                                                                                                  • Instruction Fuzzy Hash: CAA15571A043009BDB24DB24ECA576A37A1AB99318F18173FE4558B3E1D77C9C41CB5E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 2954 481680-481693 2955 4816a3 2954->2955 2956 481695-4816a1 LoadLibraryExW 2954->2956 2957 4816a9-4816af 2955->2957 2956->2957 2958 4816b5-4816b9 2957->2958 2959 481817-481819 2957->2959 2960 4816bb-4816c0 2958->2960 2961 4816c2 2958->2961 2962 48181b-48182f ExtractIconW 2959->2962 2963 481830-48184c ExtractIconW 2959->2963 2964 4816f0-4816f5 2960->2964 2965 4816c9-4816ec EnumResourceNamesW 2961->2965 2966 4816c4 2961->2966 2967 4816fb-481707 FindResourceW 2964->2967 2968 4817f4-4817fe 2964->2968 2965->2964 2966->2965 2967->2968 2969 48170d-481717 LoadResource 2967->2969 2970 481808-48180a 2968->2970 2971 481800-481802 2968->2971 2969->2968 2972 48171d-481728 LockResource 2969->2972 2974 48180c-48180d FreeLibrary 2970->2974 2975 481813-481815 2970->2975 2971->2970 2973 481804-481806 2971->2973 2972->2968 2976 48172e-481733 2972->2976 2973->2975 2974->2975 2975->2959 2977 48184d-481856 2975->2977 2978 48173d-481742 2976->2978 2979 481735-481739 2976->2979 2980 481750-48175d 2978->2980 2981 481744-48174c GetSystemMetrics 2978->2981 2979->2978 2982 4817ec-4817f0 2980->2982 2983 481763 2980->2983 2981->2980 2982->2968 2984 481767-48176c 2983->2984 2985 48176e 2984->2985 2986 481773-481777 2984->2986 2985->2986 2987 481779-481780 2986->2987 2988 481782-481786 2986->2988 2989 481789-48178b 2987->2989 2988->2989 2990 48178d-48178f 2989->2990 2991 481791-481798 2989->2991 2990->2991 2991->2984 2992 48179a-48179c 2991->2992 2992->2982 2993 48179e-4817b0 FindResourceW 2992->2993 2993->2982 2994 4817b2-4817bc LoadResource 2993->2994 2994->2982 2995 4817be-4817c9 LockResource 2994->2995 2995->2982 2996 4817cb-4817e8 SizeofResource CreateIconFromResourceEx 2995->2996 2996->2982
                                                                                                                  APIs
                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,75C04BD0,?,004DA6C0,00000000,FFFFFF61,00000000,00000000,00000000,75C04BD0,?,004DA6C0), ref: 00481699
                                                                                                                  • EnumResourceNamesW.KERNEL32 ref: 004816E6
                                                                                                                  • FindResourceW.KERNEL32(00400000,00400000,0000000E), ref: 004816FF
                                                                                                                  • LoadResource.KERNEL32(00400000,00000000), ref: 0048170F
                                                                                                                  • LockResource.KERNEL32(00000000), ref: 0048171E
                                                                                                                  • GetSystemMetrics.USER32(0000000B), ref: 00481746
                                                                                                                  • FindResourceW.KERNEL32(00400000,?,00000003), ref: 004817A6
                                                                                                                  • LoadResource.KERNEL32(00400000,00000000), ref: 004817B4
                                                                                                                  • LockResource.KERNEL32(00000000), ref: 004817BF
                                                                                                                  • SizeofResource.KERNEL32(00400000,00000000,00000001,00030000,00000000,00000000,00000000), ref: 004817DA
                                                                                                                  • CreateIconFromResourceEx.USER32(00000000,00000000), ref: 004817E2
                                                                                                                  • FreeLibrary.KERNEL32(00400000), ref: 0048180D
                                                                                                                  • ExtractIconW.SHELL32(00000000,?,?), ref: 00481822
                                                                                                                  • ExtractIconW.SHELL32(00000000,?,-00000001), ref: 0048183F
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Resource$IconLoad$ExtractFindLibraryLock$CreateEnumFreeFromMetricsNamesSizeofSystem
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2349713634-0
                                                                                                                  • Opcode ID: 08ac8f00e448fbdf342f32d71c7537f2804a7e9b3184fe5ff9c2f73d14adf3dc
                                                                                                                  • Instruction ID: 13f58265a7cc48dcbbfd2008fb6ef1652058c1a787efe3a169d90be1eb2d3334
                                                                                                                  • Opcode Fuzzy Hash: 08ac8f00e448fbdf342f32d71c7537f2804a7e9b3184fe5ff9c2f73d14adf3dc
                                                                                                                  • Instruction Fuzzy Hash: 3C51E775A04311ABD3206F649C44B6FBBDCEB85B51F440D2FFC46E62A0D778D8428769
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 3046 434da2-434da8 3047 434e11-434e35 call 41afe0 3046->3047 3048 434daa-434db4 3046->3048 3056 434e37-434e47 3047->3056 3057 434e49 3047->3057 3050 434db6-434dba 3048->3050 3051 434df4 3048->3051 3053 434dea-434df2 3050->3053 3054 434dbc-434de8 call 47f770 3050->3054 3055 434df9-434e0c call 47c5e0 3051->3055 3053->3055 3054->3055 3055->3047 3060 434e4f-434e53 3056->3060 3057->3060 3063 434e55-434e57 3060->3063 3064 434e59-434e69 call 499409 3060->3064 3065 434e70-434e84 call 47c5e0 3063->3065 3064->3065 3069 434e6b 3064->3069 3071 434e8a-434e8c 3065->3071 3072 431e0d-431e0f 3065->3072 3069->3065 3071->3072 3073 434e92-434e99 RegCloseKey 3071->3073 3074 434f81-434f97 3072->3074 3075 431e15-431e19 3072->3075 3073->3072 3075->3074 3076 431e1f 3075->3076 3077 431e22 3076->3077 3078 431e26 3077->3078 3079 431e2a-431e2c 3078->3079 3080 431e32-431e36 3079->3080 3081 430cb4 3079->3081 3084 4309ee-430a08 GetTickCount 3080->3084 3085 4309bd-4309c4 3080->3085 3083 430cb9-430ccd 3081->3083 3086 430a3b-430a42 3084->3086 3087 430a0a-430a22 PeekMessageW 3084->3087 3088 4309c6-4309d2 GlobalUnWire 3085->3088 3089 4309dc-4309e9 CloseClipboard 3085->3089 3092 430a44-430a4b 3086->3092 3093 430a6c-430a74 3086->3093 3090 430a30-430a36 GetTickCount 3087->3090 3091 430a24-430a2d call 4014c0 3087->3091 3088->3089 3089->3084 3090->3086 3091->3090 3092->3093 3095 430a4d-430a56 3092->3095 3096 430a76 3093->3096 3097 430a8f-430a95 3093->3097 3095->3093 3101 430a58-430a5d 3095->3101 3102 430a78-430a7b 3096->3102 3103 430a7d-430a83 3096->3103 3098 430a97-430a9f 3097->3098 3099 430aad-430ab4 3097->3099 3098->3099 3104 430aa1-430aa5 call 4014c0 3098->3104 3105 430ab6 3099->3105 3106 430ad8-430ae5 3099->3106 3107 430a68-430a69 3101->3107 3108 430a5f-430a66 3101->3108 3102->3097 3102->3103 3103->3104 3109 430a85 3103->3109 3115 430aaa 3104->3115 3112 430ac0-430ad6 call 4014c0 3105->3112 3113 430b20-430b27 3106->3113 3114 430ae7-430b14 GetTickCount 3106->3114 3107->3093 3108->3093 3109->3097 3110 430a87-430a8d 3109->3110 3110->3097 3110->3104 3112->3106 3118 430b35-430b39 3113->3118 3119 430b29-430b2c 3113->3119 3114->3113 3117 430b16 3114->3117 3115->3099 3117->3113 3121 430b3b-430b3d 3118->3121 3122 430b5e 3118->3122 3119->3118 3120 430b2e-430b30 call 405f83 3119->3120 3120->3118 3121->3122 3125 430b3f-430b41 3121->3125 3126 430b61-430b6d 3122->3126 3125->3122 3127 430b43-430b56 call 465930 3125->3127 3128 430b73-430b76 3126->3128 3129 430cd0-430ce8 3126->3129 3127->3074 3137 430b5c 3127->3137 3128->3129 3132 430b7c-430b93 call 4358f0 3128->3132 3134 430dc2-430dd9 3129->3134 3135 430cef-430d06 3129->3135 3149 430c25-430c2f 3132->3149 3150 430b99-430b9f 3132->3150 3140 430ddb-430de9 call 44df10 3134->3140 3141 430def-430dfd 3134->3141 3138 430d82-430d92 call 44df10 3135->3138 3139 430d08-430d18 3135->3139 3137->3126 3159 4352c9-4352df 3138->3159 3162 430d98-430da3 3138->3162 3146 430d34-430d3f call 401300 3139->3146 3147 430d1a-430d2a 3139->3147 3140->3141 3140->3159 3143 430dff-430e08 3141->3143 3144 430e0e-430e17 3141->3144 3143->3077 3143->3144 3172 430d41-430d51 3146->3172 3173 430d5b-430d5d 3146->3173 3147->3146 3153 430c31-430c37 3149->3153 3154 430caa-430cae 3149->3154 3157 430ba1-430bac call 430950 3150->3157 3158 430bc0-430bcf call 430950 3150->3158 3163 430c39 3153->3163 3164 430c5f-430c6e call 430950 3153->3164 3154->3078 3154->3081 3166 430bb1-430bbc 3157->3166 3175 430bd3-430bd5 3158->3175 3168 430da5-430daf call 44dfd0 3162->3168 3169 430dbb-430dbd 3162->3169 3170 430c40-430c5b call 430950 3163->3170 3184 430c72-430c76 3164->3184 3166->3157 3174 430bbe 3166->3174 3168->3169 3189 430db1-430db6 3168->3189 3169->3146 3190 430c5d 3170->3190 3172->3173 3173->3074 3179 430d63-430d66 3173->3179 3174->3175 3175->3079 3181 430bdb-430bdf 3175->3181 3179->3074 3180 430d6c-430d70 3179->3180 3185 430d76-430d7d 3180->3185 3186 434f9a-434fa2 3180->3186 3187 430be5-430be8 3181->3187 3188 434f7b-434f7f 3181->3188 3184->3188 3191 430c7c-430c7f 3184->3191 3185->3078 3186->3083 3195 434fa8-434fbe 3186->3195 3187->3188 3194 430bee-430bf0 3187->3194 3188->3074 3189->3147 3190->3184 3191->3188 3192 430c85-430c87 3191->3192 3196 430c89-430c8f 3192->3196 3197 430c9e-430ca5 3192->3197 3198 430bf2-430bf8 3194->3198 3199 430c07-430c11 3194->3199 3195->3159 3200 430c95-430c99 3196->3200 3201 431a6c-431a72 3196->3201 3197->3078 3197->3081 3198->3201 3203 430bfe-430c02 3198->3203 3199->3078 3202 430c17-430c20 3199->3202 3200->3078 3200->3197 3201->3081 3202->3078 3203->3078 3203->3083
                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004309CC
                                                                                                                  • CloseClipboard.USER32 ref: 004309DC
                                                                                                                  • GetTickCount.KERNEL32 ref: 004309EE
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00430A1A
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430A30
                                                                                                                  • __wcsicoll.LIBCMT ref: 00434E5F
                                                                                                                    • Part of subcall function 0047F770: _vswprintf_s.LIBCMT ref: 0047F789
                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00434E93
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseCountTick$ClipboardGlobalMessagePeekWire__wcsicoll_vswprintf_s
                                                                                                                  • String ID: %s\%s$ahk_default$v1j
                                                                                                                  • API String ID: 2178406390-383174103
                                                                                                                  • Opcode ID: f41fed269c13e1c531b3a78dd1393c1af379c7157ca6a4dfa369efb79886065a
                                                                                                                  • Instruction ID: 9887da5d58284bcdf2c8f68fe6e99a6d53167ff3cf302bca706516ed05503a36
                                                                                                                  • Opcode Fuzzy Hash: f41fed269c13e1c531b3a78dd1393c1af379c7157ca6a4dfa369efb79886065a
                                                                                                                  • Instruction Fuzzy Hash: 14912471505300DBD724DF24ECA476A77A1AB99318F28172FE4458B3E1D778AC81CB9E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004309CC
                                                                                                                  • CloseClipboard.USER32 ref: 004309DC
                                                                                                                  • GetTickCount.KERNEL32 ref: 004309EE
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00430A1A
                                                                                                                  • _free.LIBCMT ref: 0043163F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClipboardCloseCountGlobalMessagePeekTickWire_free
                                                                                                                  • String ID: Jumps cannot exit a FINALLY block.$MZ@$v1j
                                                                                                                  • API String ID: 4211446141-1725973380
                                                                                                                  • Opcode ID: 3722be40e6e03c0c75be3a37fff355d4b0f1249521ac4982c7a2aa737fc42953
                                                                                                                  • Instruction ID: b10ae604a6f53770bc07aaa228f7014b05558723bc55e12b17cd8c63af1bd1b5
                                                                                                                  • Opcode Fuzzy Hash: 3722be40e6e03c0c75be3a37fff355d4b0f1249521ac4982c7a2aa737fc42953
                                                                                                                  • Instruction Fuzzy Hash: 95E1F171A08340DFDB24CF14E8A076AB7E1EB9C314F14666FE8858B3A1D7799C41CB5A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,-00000311), ref: 00401630
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040163B
                                                                                                                  • CountClipboardFormats.USER32 ref: 00402EA4
                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 00402EB6
                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 00402EBE
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClipboardCount$AvailableFormatTick$CallbackDispatcherFormatsUser
                                                                                                                  • String ID: OnClipboardChange$(&
                                                                                                                  • API String ID: 2843769501-2620337273
                                                                                                                  • Opcode ID: 4977c89f7e9ea8aac4a8f901465e91c453f5c90d6ce02c7d3e33746f38e0a391
                                                                                                                  • Instruction ID: 6e4e40baf0cdc87e82bfc454d5e42e59812c2aaf20469dc92335d07aff22e9f3
                                                                                                                  • Opcode Fuzzy Hash: 4977c89f7e9ea8aac4a8f901465e91c453f5c90d6ce02c7d3e33746f38e0a391
                                                                                                                  • Instruction Fuzzy Hash: 3671B071A053419BDB24DF28C884B6B77E4AB85704F04453BF445A73E1D7B8EC85CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 3792 432d78-432dd9 call 47fb20 call 43b080 3797 431e0b-431e0f 3792->3797 3798 432ddf-432de6 3792->3798 3802 434f81-434f97 3797->3802 3803 431e15-431e19 3797->3803 3800 432de8 3798->3800 3801 432ded-432dff call 482b00 3798->3801 3800->3801 3801->3797 3803->3802 3805 431e1f 3803->3805 3807 431e22 3805->3807 3808 431e26 3807->3808 3809 431e2a-431e2c 3808->3809 3810 431e32-431e36 3809->3810 3811 430cb4 3809->3811 3814 4309ee-430a08 GetTickCount 3810->3814 3815 4309bd-4309c4 3810->3815 3813 430cb9-430ccd 3811->3813 3816 430a3b-430a42 3814->3816 3817 430a0a-430a22 PeekMessageW 3814->3817 3818 4309c6-4309d2 GlobalUnWire 3815->3818 3819 4309dc-4309e9 CloseClipboard 3815->3819 3822 430a44-430a4b 3816->3822 3823 430a6c-430a74 3816->3823 3820 430a30-430a36 GetTickCount 3817->3820 3821 430a24-430a2d call 4014c0 3817->3821 3818->3819 3819->3814 3820->3816 3821->3820 3822->3823 3825 430a4d-430a56 3822->3825 3826 430a76 3823->3826 3827 430a8f-430a95 3823->3827 3825->3823 3831 430a58-430a5d 3825->3831 3832 430a78-430a7b 3826->3832 3833 430a7d-430a83 3826->3833 3828 430a97-430a9f 3827->3828 3829 430aad-430ab4 3827->3829 3828->3829 3834 430aa1-430aa5 call 4014c0 3828->3834 3835 430ab6 3829->3835 3836 430ad8-430ae5 3829->3836 3837 430a68-430a69 3831->3837 3838 430a5f-430a66 3831->3838 3832->3827 3832->3833 3833->3834 3839 430a85 3833->3839 3845 430aaa 3834->3845 3842 430ac0-430ad6 call 4014c0 3835->3842 3843 430b20-430b27 3836->3843 3844 430ae7-430b14 GetTickCount 3836->3844 3837->3823 3838->3823 3839->3827 3840 430a87-430a8d 3839->3840 3840->3827 3840->3834 3842->3836 3848 430b35-430b39 3843->3848 3849 430b29-430b2c 3843->3849 3844->3843 3847 430b16 3844->3847 3845->3829 3847->3843 3851 430b3b-430b3d 3848->3851 3852 430b5e 3848->3852 3849->3848 3850 430b2e-430b30 call 405f83 3849->3850 3850->3848 3851->3852 3855 430b3f-430b41 3851->3855 3856 430b61-430b6d 3852->3856 3855->3852 3857 430b43-430b56 call 465930 3855->3857 3858 430b73-430b76 3856->3858 3859 430cd0-430ce8 3856->3859 3857->3802 3867 430b5c 3857->3867 3858->3859 3862 430b7c-430b93 call 4358f0 3858->3862 3864 430dc2-430dd9 3859->3864 3865 430cef-430d06 3859->3865 3879 430c25-430c2f 3862->3879 3880 430b99-430b9f 3862->3880 3870 430ddb-430de9 call 44df10 3864->3870 3871 430def-430dfd 3864->3871 3868 430d82-430d92 call 44df10 3865->3868 3869 430d08-430d18 3865->3869 3867->3856 3889 4352c9-4352df 3868->3889 3892 430d98-430da3 3868->3892 3876 430d34-430d3f call 401300 3869->3876 3877 430d1a-430d2a 3869->3877 3870->3871 3870->3889 3873 430dff-430e08 3871->3873 3874 430e0e-430e17 3871->3874 3873->3807 3873->3874 3902 430d41-430d51 3876->3902 3903 430d5b-430d5d 3876->3903 3877->3876 3883 430c31-430c37 3879->3883 3884 430caa-430cae 3879->3884 3887 430ba1-430bac call 430950 3880->3887 3888 430bc0-430bcf call 430950 3880->3888 3893 430c39 3883->3893 3894 430c5f-430c6e call 430950 3883->3894 3884->3808 3884->3811 3896 430bb1-430bbc 3887->3896 3905 430bd3-430bd5 3888->3905 3898 430da5-430daf call 44dfd0 3892->3898 3899 430dbb-430dbd 3892->3899 3900 430c40-430c5b call 430950 3893->3900 3914 430c72-430c76 3894->3914 3896->3887 3904 430bbe 3896->3904 3898->3899 3919 430db1-430db6 3898->3919 3899->3876 3920 430c5d 3900->3920 3902->3903 3903->3802 3909 430d63-430d66 3903->3909 3904->3905 3905->3809 3911 430bdb-430bdf 3905->3911 3909->3802 3910 430d6c-430d70 3909->3910 3915 430d76-430d7d 3910->3915 3916 434f9a-434fa2 3910->3916 3917 430be5-430be8 3911->3917 3918 434f7b-434f7f 3911->3918 3914->3918 3921 430c7c-430c7f 3914->3921 3915->3808 3916->3813 3925 434fa8-434fbe 3916->3925 3917->3918 3924 430bee-430bf0 3917->3924 3918->3802 3919->3877 3920->3914 3921->3918 3922 430c85-430c87 3921->3922 3926 430c89-430c8f 3922->3926 3927 430c9e-430ca5 3922->3927 3928 430bf2-430bf8 3924->3928 3929 430c07-430c11 3924->3929 3925->3889 3930 430c95-430c99 3926->3930 3931 431a6c-431a72 3926->3931 3927->3808 3927->3811 3928->3931 3933 430bfe-430c02 3928->3933 3929->3808 3932 430c17-430c20 3929->3932 3930->3808 3930->3927 3931->3811 3932->3808 3933->3808 3933->3813
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0043B080: __wcsicoll.LIBCMT ref: 0043B0E7
                                                                                                                    • Part of subcall function 0043B080: __wcsicoll.LIBCMT ref: 0043B0F9
                                                                                                                    • Part of subcall function 0043B080: __wcsicoll.LIBCMT ref: 0043B10B
                                                                                                                    • Part of subcall function 0043B080: __wcsicoll.LIBCMT ref: 0043B11D
                                                                                                                    • Part of subcall function 0043B080: __wcsicoll.LIBCMT ref: 0043B12F
                                                                                                                    • Part of subcall function 0043B080: __wcsicoll.LIBCMT ref: 0043B141
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004309CC
                                                                                                                  • CloseClipboard.USER32 ref: 004309DC
                                                                                                                  • GetTickCount.KERNEL32 ref: 004309EE
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00430A1A
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430A30
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430AF4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$CountTick$ClipboardCloseGlobalMessagePeekWire
                                                                                                                  • String ID: ERROR$UseErrorLevel$v1j
                                                                                                                  • API String ID: 1562844557-790589029
                                                                                                                  • Opcode ID: 9c473f46002c9b12cc547dbfdeab9b254bf0322007617df6bbf66cdb47582879
                                                                                                                  • Instruction ID: 92fe76ff4d71dde7f44baf92dee590f1034169f8aaa6f9f2b6d127454efab720
                                                                                                                  • Opcode Fuzzy Hash: 9c473f46002c9b12cc547dbfdeab9b254bf0322007617df6bbf66cdb47582879
                                                                                                                  • Instruction Fuzzy Hash: 888133306013409BDB24DF24ECA4B6A77A1AB49318F28172FE4558B3E1D7789C80CB5D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,-00000311), ref: 00401630
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040163B
                                                                                                                  • GetFocus.USER32 ref: 004016D4
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,-00000311,00000001), ref: 004019E4
                                                                                                                  • GetTickCount.KERNEL32 ref: 004019F2
                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00401A13
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick$CallbackDispatcherFocusMessagePeekSleepUser
                                                                                                                  • String ID: (&
                                                                                                                  • API String ID: 1365517912-1801568203
                                                                                                                  • Opcode ID: de625936c1fde2b95e7e73644099b19d404a513d7ed77d9d5aa0eed0ee614fbb
                                                                                                                  • Instruction ID: cc666404116d261e2182305376ccd9d335a3044d87037505ff4fa53c344f67b9
                                                                                                                  • Opcode Fuzzy Hash: de625936c1fde2b95e7e73644099b19d404a513d7ed77d9d5aa0eed0ee614fbb
                                                                                                                  • Instruction Fuzzy Hash: D8519F71A043409FDB219B28C884BAF76E5AB86704F05463BF446A73F1D778DC81C75A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 4318 41ed69 4319 41ed70-41ed7a 4318->4319 4320 41ed8a-41ed8e 4319->4320 4321 41ed7c-41ed85 4319->4321 4320->4319 4322 41ed90-41ed99 4320->4322 4321->4320 4323 41ee15-41ee1e 4322->4323 4324 41ed9b-41ed9f 4322->4324 4326 41ee24-41ee2e 4323->4326 4327 41eeaa-41eeb8 IsWindow 4323->4327 4325 41eda0-41edaa 4324->4325 4328 41ee05-41ee11 4325->4328 4329 41edac-41edb1 4325->4329 4330 41ee30 4326->4330 4331 41ee35-41ee3e 4326->4331 4332 41eeba-41eec8 DestroyWindow 4327->4332 4333 41eece-41eed3 call 40fb90 4327->4333 4328->4325 4334 41ee13-41ee14 4328->4334 4335 41edb3-41edbc 4329->4335 4336 41edd8-41eddd 4329->4336 4330->4331 4337 41ee40 4331->4337 4338 41ee63 4331->4338 4332->4333 4334->4323 4341 41edd2-41edd6 4335->4341 4342 41edbe-41edc2 4335->4342 4336->4328 4347 41eddf 4336->4347 4337->4338 4343 41ee55-41ee5a 4337->4343 4344 41ee47-41ee4c 4337->4344 4345 41ee5c-41ee61 4337->4345 4346 41ee4e-41ee53 4337->4346 4340 41ee68-41ee6f 4338->4340 4349 41ee71-41ee75 4340->4349 4350 41ee77 4340->4350 4341->4335 4341->4336 4342->4341 4351 41edc4-41edcf 4342->4351 4343->4340 4344->4340 4345->4340 4346->4340 4348 41ede0-41ede9 4347->4348 4352 41edeb-41edef 4348->4352 4353 41edff-41ee03 4348->4353 4349->4350 4354 41ee7c-41eea5 call 408fa4 call 40893f call 408c6a 4349->4354 4350->4354 4351->4341 4352->4353 4355 41edf1-41edfc 4352->4355 4353->4328 4353->4348 4354->4327 4355->4353
                                                                                                                  APIs
                                                                                                                  • IsWindow.USER32(00010424), ref: 0041EEB0
                                                                                                                  • DestroyWindow.USER32(00010424), ref: 0041EEC8
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Destroy
                                                                                                                  • String ID: <response command="%s" status="%s" reason="%s" transaction_id="%e"/>$error$run$step_into$step_out$step_over$stopped
                                                                                                                  • API String ID: 3707531092-3398089490
                                                                                                                  • Opcode ID: a1a179f60c7415f12871abf5571e1b96ff6cb74d034b7fcf99c7a91d52f40a18
                                                                                                                  • Instruction ID: ee491ed2a9d921c495d898865484dae82e290bef11b4f00e56e9d4207e2d4513
                                                                                                                  • Opcode Fuzzy Hash: a1a179f60c7415f12871abf5571e1b96ff6cb74d034b7fcf99c7a91d52f40a18
                                                                                                                  • Instruction Fuzzy Hash: 8D41B3786043418FD315DF6AD445BA777A5EF8A304F04856FE8868B3A1C738EC86CB59
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 4361 434c59-434c61 4362 434c83-434ca4 call 41afe0 4361->4362 4363 434c63-434c68 4361->4363 4369 434cb7 4362->4369 4370 434ca6-434cb5 4362->4370 4363->4362 4364 434c6a-434c7e call 47bde0 4363->4364 4364->4362 4371 434cbd-434cce call 47bde0 4369->4371 4370->4371 4374 434cd4-434cd6 4371->4374 4375 431e0d-431e0f 4371->4375 4374->4375 4378 434cdc-434ce3 RegCloseKey 4374->4378 4376 434f81-434f97 4375->4376 4377 431e15-431e19 4375->4377 4377->4376 4379 431e1f 4377->4379 4378->4375 4380 431e22 4379->4380 4381 431e26 4380->4381 4382 431e2a-431e2c 4381->4382 4383 431e32-431e36 4382->4383 4384 430cb4 4382->4384 4387 4309ee-430a08 GetTickCount 4383->4387 4388 4309bd-4309c4 4383->4388 4386 430cb9-430ccd 4384->4386 4389 430a3b-430a42 4387->4389 4390 430a0a-430a22 PeekMessageW 4387->4390 4391 4309c6-4309d2 GlobalUnWire 4388->4391 4392 4309dc-4309e9 CloseClipboard 4388->4392 4395 430a44-430a4b 4389->4395 4396 430a6c-430a74 4389->4396 4393 430a30-430a36 GetTickCount 4390->4393 4394 430a24-430a2d call 4014c0 4390->4394 4391->4392 4392->4387 4393->4389 4394->4393 4395->4396 4398 430a4d-430a56 4395->4398 4399 430a76 4396->4399 4400 430a8f-430a95 4396->4400 4398->4396 4404 430a58-430a5d 4398->4404 4405 430a78-430a7b 4399->4405 4406 430a7d-430a83 4399->4406 4401 430a97-430a9f 4400->4401 4402 430aad-430ab4 4400->4402 4401->4402 4407 430aa1-430aaa call 4014c0 4401->4407 4408 430ab6 4402->4408 4409 430ad8-430ae5 4402->4409 4410 430a68-430a69 4404->4410 4411 430a5f-430a66 4404->4411 4405->4400 4405->4406 4406->4407 4412 430a85 4406->4412 4407->4402 4415 430ac0-430ad6 call 4014c0 4408->4415 4416 430b20-430b27 4409->4416 4417 430ae7-430b14 GetTickCount 4409->4417 4410->4396 4411->4396 4412->4400 4413 430a87-430a8d 4412->4413 4413->4400 4413->4407 4415->4409 4421 430b35-430b39 4416->4421 4422 430b29-430b2c 4416->4422 4417->4416 4420 430b16 4417->4420 4420->4416 4424 430b3b-430b3d 4421->4424 4425 430b5e 4421->4425 4422->4421 4423 430b2e-430b30 call 405f83 4422->4423 4423->4421 4424->4425 4428 430b3f-430b41 4424->4428 4429 430b61-430b6d 4425->4429 4428->4425 4430 430b43-430b56 call 465930 4428->4430 4431 430b73-430b76 4429->4431 4432 430cd0-430ce8 4429->4432 4430->4376 4440 430b5c 4430->4440 4431->4432 4435 430b7c-430b93 call 4358f0 4431->4435 4437 430dc2-430dd9 4432->4437 4438 430cef-430d06 4432->4438 4452 430c25-430c2f 4435->4452 4453 430b99-430b9f 4435->4453 4443 430ddb-430de9 call 44df10 4437->4443 4444 430def-430dfd 4437->4444 4441 430d82-430d92 call 44df10 4438->4441 4442 430d08-430d18 4438->4442 4440->4429 4462 4352c9-4352df 4441->4462 4465 430d98-430da3 4441->4465 4449 430d34-430d3f call 401300 4442->4449 4450 430d1a-430d2a 4442->4450 4443->4444 4443->4462 4446 430dff-430e08 4444->4446 4447 430e0e-430e17 4444->4447 4446->4380 4446->4447 4475 430d41-430d51 4449->4475 4476 430d5b-430d5d 4449->4476 4450->4449 4456 430c31-430c37 4452->4456 4457 430caa-430cae 4452->4457 4460 430ba1-430bbc call 430950 4453->4460 4461 430bc0-430bcf call 430950 4453->4461 4466 430c39 4456->4466 4467 430c5f-430c6e call 430950 4456->4467 4457->4381 4457->4384 4477 430bbe 4460->4477 4478 430bd3-430bd5 4461->4478 4471 430da5-430daf call 44dfd0 4465->4471 4472 430dbb-430dbd 4465->4472 4473 430c40-430c5b call 430950 4466->4473 4487 430c72-430c76 4467->4487 4471->4472 4492 430db1-430db6 4471->4492 4472->4449 4493 430c5d 4473->4493 4475->4476 4476->4376 4482 430d63-430d66 4476->4482 4477->4478 4478->4382 4484 430bdb-430bdf 4478->4484 4482->4376 4483 430d6c-430d70 4482->4483 4488 430d76-430d7d 4483->4488 4489 434f9a-434fa2 4483->4489 4490 430be5-430be8 4484->4490 4491 434f7b-434f7f 4484->4491 4487->4491 4494 430c7c-430c7f 4487->4494 4488->4381 4489->4386 4498 434fa8-434fbe 4489->4498 4490->4491 4497 430bee-430bf0 4490->4497 4491->4376 4492->4450 4493->4487 4494->4491 4495 430c85-430c87 4494->4495 4499 430c89-430c8f 4495->4499 4500 430c9e-430ca5 4495->4500 4501 430bf2-430bf8 4497->4501 4502 430c07-430c11 4497->4502 4498->4462 4503 430c95-430c99 4499->4503 4504 431a6c-431a72 4499->4504 4500->4381 4500->4384 4501->4504 4506 430bfe-430c02 4501->4506 4502->4381 4505 430c17-430c20 4502->4505 4503->4381 4503->4500 4504->4384 4505->4381 4506->4381 4506->4386
                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004309CC
                                                                                                                  • CloseClipboard.USER32 ref: 004309DC
                                                                                                                  • GetTickCount.KERNEL32 ref: 004309EE
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00430A1A
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430A30
                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00434CDD
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseCountTick$ClipboardGlobalMessagePeekWire
                                                                                                                  • String ID: v1j
                                                                                                                  • API String ID: 1928398982-3288809988
                                                                                                                  • Opcode ID: 45bd53e7efb79136fe5827670c90fabd2754109394bd710ab7737e39dfee985d
                                                                                                                  • Instruction ID: 4c55386819adf07ad37bcd78b24463b7a7458e5d367eba618a1a1760f49b81bd
                                                                                                                  • Opcode Fuzzy Hash: 45bd53e7efb79136fe5827670c90fabd2754109394bd710ab7737e39dfee985d
                                                                                                                  • Instruction Fuzzy Hash: 66812470505340DBD724DF24ECA4B6A77A1AB4D318F14272FE4558B3E1D778A881CB9E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 4507 41e600-41e622 call 4998ce 4510 41e624-41e628 4507->4510 4511 41e629-41e65f SetTimer 4507->4511 4512 41e661-41e666 4511->4512 4513 41e66b-41e69d GetTickCount 4511->4513 4514 41e783-41e790 4512->4514 4515 41e6bb-41e6e4 GetTickCount 4513->4515 4516 41e69f-41e6b5 SetTimer 4513->4516 4517 41e792-41e79c 4514->4517 4518 41e7dd-41e83a call 401000 call 482b00 4514->4518 4519 41e6f0-41e6f6 4515->4519 4520 41e6e6-41e6eb call 40559f 4515->4520 4516->4515 4521 41e7a8-41e7b3 4517->4521 4522 41e79e-41e7a5 4517->4522 4541 41e875-41e87e 4518->4541 4542 41e83c-41e843 4518->4542 4524 41e705-41e72c call 430950 4519->4524 4525 41e6f8-41e700 4519->4525 4520->4519 4527 41e7b5-41e7bb call 49996d 4521->4527 4528 41e7be-41e7da call 499962 4521->4528 4522->4521 4534 41e731-41e746 4524->4534 4525->4524 4527->4528 4528->4518 4538 41e754-41e761 4534->4538 4539 41e748-41e74f 4534->4539 4543 41e763-41e773 KillTimer 4538->4543 4544 41e77c 4538->4544 4539->4538 4542->4541 4545 41e845-41e84c 4542->4545 4543->4544 4546 41e775 4543->4546 4544->4514 4545->4541 4547 41e84e-41e855 4545->4547 4546->4544 4547->4541 4548 41e857-41e85e 4547->4548 4548->4541 4549 41e860-41e870 call 41eac0 4548->4549 4549->4541
                                                                                                                  APIs
                                                                                                                  • _malloc.LIBCMT ref: 0041E613
                                                                                                                    • Part of subcall function 004998CE: __FF_MSGBANNER.LIBCMT ref: 004998E7
                                                                                                                    • Part of subcall function 004998CE: __NMSG_WRITE.LIBCMT ref: 004998EE
                                                                                                                    • Part of subcall function 004998CE: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00499913
                                                                                                                  • SetTimer.USER32(00010424,0000000E,04EF6D80,00403EA0), ref: 0041E656
                                                                                                                  • _free.LIBCMT ref: 0041E7B6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateHeapTimer_free_malloc
                                                                                                                  • String ID: Auto-execute
                                                                                                                  • API String ID: 92111083-593629425
                                                                                                                  • Opcode ID: da7634f41a9beaf7d98b4374d7dc467207cfe3bbd3cf920ee384d564115dec6b
                                                                                                                  • Instruction ID: f79becd74e2b295e4b926f143f395e20fcb1a5bbc00015b257527efc8ef6efbe
                                                                                                                  • Opcode Fuzzy Hash: da7634f41a9beaf7d98b4374d7dc467207cfe3bbd3cf920ee384d564115dec6b
                                                                                                                  • Instruction Fuzzy Hash: A0617EB4602240DFEB10EF26EC84B963BE5EB45304F08413BE9459B3A1D7B99C85CB6D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 4551 4659ba-4659c5 4552 4659c7 4551->4552 4553 4659c8-4659d4 4551->4553 4552->4553 4554 4659d6-4659e5 call 49996d 4553->4554 4555 4659ed-4659f1 call 4998ce 4553->4555 4554->4555 4560 4659e7 4554->4560 4559 4659f6-465a00 4555->4559 4561 465a26-465a2e 4559->4561 4562 465a02-465a23 call 43a0a0 4559->4562 4560->4555 4564 465a30-465a36 4561->4564 4565 465a3d-465c6d 4561->4565 4564->4565 4569 465c7f-465c84 4565->4569 4570 465c6f-465c7d 4565->4570 4571 465c86-465c8d 4569->4571 4572 465cbd-465cc7 4569->4572 4570->4569 4573 465c8f-465ca2 call 49996d 4571->4573 4574 465caa-465cb7 4571->4574 4575 465d10-465d1e 4572->4575 4576 465cc9-465cdd GetTickCount 4572->4576 4573->4574 4581 465ca4 4573->4581 4574->4572 4578 465cdf-465ce6 4576->4578 4579 465ce8-465d0a SetTimer 4576->4579 4578->4575 4578->4579 4579->4575 4581->4574
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _free$CountTickTimer_malloc
                                                                                                                  • String ID: MZ@$Out of memory.$u(h0kD
                                                                                                                  • API String ID: 1890322348-3338892045
                                                                                                                  • Opcode ID: 006d3bb29ef393ec29dfa3ead46a227bd5cf9b54a9b5c321624afd0354ce7436
                                                                                                                  • Instruction ID: 8c66ec05fd57397063369624bcccc09c25e51e66d53ac575e6139c66bf761825
                                                                                                                  • Opcode Fuzzy Hash: 006d3bb29ef393ec29dfa3ead46a227bd5cf9b54a9b5c321624afd0354ce7436
                                                                                                                  • Instruction Fuzzy Hash: 064187B1A067019FDB109F68B85076A3BA0AB94314F04413FE855C23A0FB399969DB8E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 4582 430982-4309a7 4583 430cb4 4582->4583 4584 4309ad 4582->4584 4585 430cb9-430ccd 4583->4585 4586 4309b4-4309bb 4584->4586 4587 4309ee-430a08 GetTickCount 4586->4587 4588 4309bd-4309c4 4586->4588 4589 430a3b-430a42 4587->4589 4590 430a0a-430a22 PeekMessageW 4587->4590 4591 4309c6-4309d2 GlobalUnWire 4588->4591 4592 4309dc-4309e9 CloseClipboard 4588->4592 4595 430a44-430a4b 4589->4595 4596 430a6c-430a74 4589->4596 4593 430a30-430a36 GetTickCount 4590->4593 4594 430a24-430a2d call 4014c0 4590->4594 4591->4592 4592->4587 4593->4589 4594->4593 4595->4596 4598 430a4d-430a56 4595->4598 4599 430a76 4596->4599 4600 430a8f-430a95 4596->4600 4598->4596 4604 430a58-430a5d 4598->4604 4605 430a78-430a7b 4599->4605 4606 430a7d-430a83 4599->4606 4601 430a97-430a9f 4600->4601 4602 430aad-430ab4 4600->4602 4601->4602 4607 430aa1-430aaa call 4014c0 4601->4607 4608 430ab6 4602->4608 4609 430ad8-430ae5 4602->4609 4610 430a68-430a69 4604->4610 4611 430a5f-430a66 4604->4611 4605->4600 4605->4606 4606->4607 4612 430a85 4606->4612 4607->4602 4615 430ac0-430ad6 call 4014c0 4608->4615 4616 430b20-430b27 4609->4616 4617 430ae7-430b14 GetTickCount 4609->4617 4610->4596 4611->4596 4612->4600 4613 430a87-430a8d 4612->4613 4613->4600 4613->4607 4615->4609 4621 430b35-430b39 4616->4621 4622 430b29-430b2c 4616->4622 4617->4616 4620 430b16 4617->4620 4620->4616 4624 430b3b-430b3d 4621->4624 4625 430b5e 4621->4625 4622->4621 4623 430b2e-430b30 call 405f83 4622->4623 4623->4621 4624->4625 4628 430b3f-430b41 4624->4628 4629 430b61-430b6d 4625->4629 4628->4625 4630 430b43-430b56 call 465930 4628->4630 4631 430b73-430b76 4629->4631 4632 430cd0-430ce8 4629->4632 4640 434f81-434f97 4630->4640 4641 430b5c 4630->4641 4631->4632 4635 430b7c-430b93 call 4358f0 4631->4635 4637 430dc2-430dd9 4632->4637 4638 430cef-430d06 4632->4638 4653 430c25-430c2f 4635->4653 4654 430b99-430b9f 4635->4654 4644 430ddb-430de9 call 44df10 4637->4644 4645 430def-430dfd 4637->4645 4642 430d82-430d92 call 44df10 4638->4642 4643 430d08-430d18 4638->4643 4641->4629 4664 4352c9-4352df 4642->4664 4668 430d98-430da3 4642->4668 4650 430d34-430d3f call 401300 4643->4650 4651 430d1a-430d2a 4643->4651 4644->4645 4644->4664 4647 430dff-430e08 4645->4647 4648 430e0e-430e17 4645->4648 4647->4648 4655 431e22 4647->4655 4679 430d41-430d51 4650->4679 4680 430d5b-430d5d 4650->4680 4651->4650 4658 430c31-430c37 4653->4658 4659 430caa-430cae 4653->4659 4662 430ba1-430bbc call 430950 4654->4662 4663 430bc0-430bcf call 430950 4654->4663 4667 431e26 4655->4667 4669 430c39 4658->4669 4670 430c5f-430c6e call 430950 4658->4670 4659->4583 4659->4667 4681 430bbe 4662->4681 4682 430bd3-430bd5 4663->4682 4674 431e2a-431e2c 4667->4674 4675 430da5-430daf call 44dfd0 4668->4675 4676 430dbb-430dbd 4668->4676 4677 430c40-430c5b call 430950 4669->4677 4692 430c72-430c76 4670->4692 4674->4583 4683 431e32-431e36 4674->4683 4675->4676 4697 430db1-430db6 4675->4697 4676->4650 4698 430c5d 4677->4698 4679->4680 4680->4640 4687 430d63-430d66 4680->4687 4681->4682 4682->4674 4689 430bdb-430bdf 4682->4689 4683->4586 4687->4640 4688 430d6c-430d70 4687->4688 4693 430d76-430d7d 4688->4693 4694 434f9a-434fa2 4688->4694 4695 430be5-430be8 4689->4695 4696 434f7b-434f7f 4689->4696 4692->4696 4699 430c7c-430c7f 4692->4699 4693->4667 4694->4585 4703 434fa8-434fbe 4694->4703 4695->4696 4702 430bee-430bf0 4695->4702 4696->4640 4697->4651 4698->4692 4699->4696 4700 430c85-430c87 4699->4700 4704 430c89-430c8f 4700->4704 4705 430c9e-430ca5 4700->4705 4706 430bf2-430bf8 4702->4706 4707 430c07-430c11 4702->4707 4703->4664 4708 430c95-430c99 4704->4708 4709 431a6c-431a72 4704->4709 4705->4583 4705->4667 4706->4709 4711 430bfe-430c02 4706->4711 4707->4667 4710 430c17-430c20 4707->4710 4708->4667 4708->4705 4709->4583 4710->4667 4711->4585 4711->4667
                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004309CC
                                                                                                                  • CloseClipboard.USER32 ref: 004309DC
                                                                                                                  • GetTickCount.KERNEL32 ref: 004309EE
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00430A1A
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430A30
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430AF4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick$ClipboardCloseGlobalMessagePeekWire
                                                                                                                  • String ID: v1j
                                                                                                                  • API String ID: 849950280-3288809988
                                                                                                                  • Opcode ID: 8d84b0c484119f58726120bf3deec1e97c2e3a324013856afa4a75a574bb4a1b
                                                                                                                  • Instruction ID: 1b3b778ba695a2ef6fc9946a229e7b2dfb37f4b6f4d61c6766116c17233f068e
                                                                                                                  • Opcode Fuzzy Hash: 8d84b0c484119f58726120bf3deec1e97c2e3a324013856afa4a75a574bb4a1b
                                                                                                                  • Instruction Fuzzy Hash: C6E1CD71A08341CFD724CF14D8A0B6AB7E1EB89314F14576FE8458B3A1D779AC81CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004309CC
                                                                                                                  • CloseClipboard.USER32 ref: 004309DC
                                                                                                                  • GetTickCount.KERNEL32 ref: 004309EE
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00430A1A
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430A30
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick$ClipboardCloseGlobalMessagePeekWire
                                                                                                                  • String ID: v1j
                                                                                                                  • API String ID: 849950280-3288809988
                                                                                                                  • Opcode ID: 1a979fffb2cce1b5d7d61877b221a6b33cdd669be11686523deb177f1b54e48a
                                                                                                                  • Instruction ID: e32e9ef17cd93fcafff804dc69225b1fa5162dbd225d64bd7f8b959097e47c98
                                                                                                                  • Opcode Fuzzy Hash: 1a979fffb2cce1b5d7d61877b221a6b33cdd669be11686523deb177f1b54e48a
                                                                                                                  • Instruction Fuzzy Hash: 2871F231604340CBD724DF24E8A476A77A1AB4D314F24276FE4568B3E1D3789C81CB9E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,-00000311), ref: 00401630
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040163B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick$CallbackDispatcherUser
                                                                                                                  • String ID: Menu$(&
                                                                                                                  • API String ID: 1502404630-3564462718
                                                                                                                  • Opcode ID: 7ce952dceac7028ee9cc1f1ed98d164fa3740c36c46e059b7a20ec08d4cde1a9
                                                                                                                  • Instruction ID: 5142cbedb4c1340b55baf82c6c2c6dd690e2fdc335b8df1bc3b133ddb19d100e
                                                                                                                  • Opcode Fuzzy Hash: 7ce952dceac7028ee9cc1f1ed98d164fa3740c36c46e059b7a20ec08d4cde1a9
                                                                                                                  • Instruction Fuzzy Hash: 7261AF71A093009BDB259F28C8847AFB6E4AB85704F04492FF485A73E1D778ED45CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BA4
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BDA
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BFD
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,-00000311), ref: 00401630
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040163B
                                                                                                                  • GetFocus.USER32 ref: 004016D4
                                                                                                                  • TranslateAcceleratorW.USER32(00000000,?,?), ref: 0040171A
                                                                                                                    • Part of subcall function 004033A0: GetTickCount.KERNEL32 ref: 004033A0
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick_free$AcceleratorCallbackDispatcherFocusTranslateUser
                                                                                                                  • String ID: InputHook$(&
                                                                                                                  • API String ID: 2275687776-3679040146
                                                                                                                  • Opcode ID: d2d0f5ef84cf40c13b24c9f15257bf44ea18dcf8204aeddddd375d139eba48f9
                                                                                                                  • Instruction ID: 5aab2760a701c34d965efc7752229629f1a09febf6bec8b09e6b49643d196ce6
                                                                                                                  • Opcode Fuzzy Hash: d2d0f5ef84cf40c13b24c9f15257bf44ea18dcf8204aeddddd375d139eba48f9
                                                                                                                  • Instruction Fuzzy Hash: 3C519071909340ABDB249F28C884BAFB6E4AB85704F04493FF585A73E1D378ED45CB5A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BA4
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BDA
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BFD
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,-00000311), ref: 00401630
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040163B
                                                                                                                  • GetFocus.USER32 ref: 004016D4
                                                                                                                  • TranslateAcceleratorW.USER32(00000000,?,?), ref: 0040171A
                                                                                                                    • Part of subcall function 004033A0: GetTickCount.KERNEL32 ref: 004033A0
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick_free$AcceleratorCallbackDispatcherFocusTranslateUser
                                                                                                                  • String ID: InputHook$(&
                                                                                                                  • API String ID: 2275687776-3679040146
                                                                                                                  • Opcode ID: df8df3e3bf723a771e92e4328485573c86ee51d35dd2461919cf0982e948a640
                                                                                                                  • Instruction ID: 8b970fc61506066c9ea0accfb51a20151b72b0dc749918c262fa9e1638dfffbe
                                                                                                                  • Opcode Fuzzy Hash: df8df3e3bf723a771e92e4328485573c86ee51d35dd2461919cf0982e948a640
                                                                                                                  • Instruction Fuzzy Hash: 3D518E719083409BDB24DB28C884BAFB6E4AB85704F04492FF589A73E1D778ED45C75B
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BA4
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BDA
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BFD
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,-00000311), ref: 00401630
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040163B
                                                                                                                  • GetFocus.USER32 ref: 004016D4
                                                                                                                  • TranslateAcceleratorW.USER32(00000000,?,?), ref: 0040171A
                                                                                                                    • Part of subcall function 004033A0: GetTickCount.KERNEL32 ref: 004033A0
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick_free$AcceleratorCallbackDispatcherFocusTranslateUser
                                                                                                                  • String ID: InputHook$(&
                                                                                                                  • API String ID: 2275687776-3679040146
                                                                                                                  • Opcode ID: 0c697dbecc378b0f983b38bb74cc8274199dcde36867fe9bcdc50d0902d8241e
                                                                                                                  • Instruction ID: 5d92972ea7083f3361a6856aeb557a0a0538144525ab856d548a405d23312803
                                                                                                                  • Opcode Fuzzy Hash: 0c697dbecc378b0f983b38bb74cc8274199dcde36867fe9bcdc50d0902d8241e
                                                                                                                  • Instruction Fuzzy Hash: 02519F71A08300ABDB249B28C884BAF77E4AB85704F04492FF546A73E0D779ED45C75A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SetTimer.USER32(00010424,00000009,0000000A), ref: 004015C4
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,-00000311), ref: 00401630
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040163B
                                                                                                                  • GetFocus.USER32 ref: 004016D4
                                                                                                                    • Part of subcall function 00403610: joyGetPosEx.WINMM ref: 0040363F
                                                                                                                  • TranslateAcceleratorW.USER32(00000000,?,?), ref: 0040171A
                                                                                                                  • IsDialogMessageW.USER32(?,?), ref: 00401CC7
                                                                                                                    • Part of subcall function 00473960: SendMessageW.USER32(00000000,00001304,00000000,00000000), ref: 0047397A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountMessageTick$AcceleratorCallbackDialogDispatcherFocusSendTimerTranslateUser
                                                                                                                  • String ID: (&
                                                                                                                  • API String ID: 125437232-1801568203
                                                                                                                  • Opcode ID: 9898ad49d0aa553f3aa91e8597851dd6cb572a70bed85a4c53127895d76081a8
                                                                                                                  • Instruction ID: fdef66c3691e2a560f374b91998badb968f22f6f3cbdc9f7de635d54b17f8530
                                                                                                                  • Opcode Fuzzy Hash: 9898ad49d0aa553f3aa91e8597851dd6cb572a70bed85a4c53127895d76081a8
                                                                                                                  • Instruction Fuzzy Hash: 5A519F71A083409BDB219B28C88476F7BE4AB96704F04093FF486A73F1D7789D85C75A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004309CC
                                                                                                                  • CloseClipboard.USER32 ref: 004309DC
                                                                                                                  • GetTickCount.KERNEL32 ref: 004309EE
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00430A1A
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430A30
                                                                                                                  • GetTickCount.KERNEL32 ref: 00430AF4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick$ClipboardCloseGlobalMessagePeekWire
                                                                                                                  • String ID: v1j
                                                                                                                  • API String ID: 849950280-3288809988
                                                                                                                  • Opcode ID: 94bb569b39159071f0937dd3053aa46086dae3b39f2c1909ce57deffe7c019fe
                                                                                                                  • Instruction ID: 976a08794c494d7c5564301efb597b32ae1a89cc08c08e8fcb2dc43fef6daacb
                                                                                                                  • Opcode Fuzzy Hash: 94bb569b39159071f0937dd3053aa46086dae3b39f2c1909ce57deffe7c019fe
                                                                                                                  • Instruction Fuzzy Hash: FE510430505340DBD728DF24E8B476A7BA1AB49318F24276FE4518A3E1D7789881CB5E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick$ClipboardCloseGlobalWire
                                                                                                                  • String ID: v1j
                                                                                                                  • API String ID: 2559963729-3288809988
                                                                                                                  • Opcode ID: 9c68425db1b6a97c64ef699e9b9030ac6ef55d28a0d17debbdfb22225810e107
                                                                                                                  • Instruction ID: e7b80274e8a3e15cb632acd92b52b00805bf098c064ce36d04c5ab4b6a80f2c4
                                                                                                                  • Opcode Fuzzy Hash: 9c68425db1b6a97c64ef699e9b9030ac6ef55d28a0d17debbdfb22225810e107
                                                                                                                  • Instruction Fuzzy Hash: 1E510330905340DFDB28DF24E8B476A7BA1AB49318F24276FE4558A3E1D7789881CB5E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _memmove.LIBCMT ref: 004634A8
                                                                                                                  • _malloc.LIBCMT ref: 004637E0
                                                                                                                    • Part of subcall function 004998CE: __FF_MSGBANNER.LIBCMT ref: 004998E7
                                                                                                                    • Part of subcall function 004998CE: __NMSG_WRITE.LIBCMT ref: 004998EE
                                                                                                                    • Part of subcall function 004998CE: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00499913
                                                                                                                  • _free.LIBCMT ref: 004650A9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateHeap_free_malloc_memmove
                                                                                                                  • String ID: @oM$Out of memory.
                                                                                                                  • API String ID: 1897403436-1868094666
                                                                                                                  • Opcode ID: dd3ff00cc9978eaed3393c438aa5fa60bbc80f393571d42cc639f98c99dc284b
                                                                                                                  • Instruction ID: cac0884b6acbaccd3638116c5a08ee067a50bc5e4c55b3245cb511caba6555f9
                                                                                                                  • Opcode Fuzzy Hash: dd3ff00cc9978eaed3393c438aa5fa60bbc80f393571d42cc639f98c99dc284b
                                                                                                                  • Instruction Fuzzy Hash: 9022B1B0A00214DFDF24DF94C880BAAB7B5AF85715F24815BE8059B385E778ED41CB9B
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BA4
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BDA
                                                                                                                    • Part of subcall function 00403B70: _free.LIBCMT ref: 00403BFD
                                                                                                                  • GetTickCount.KERNEL32 ref: 004015E9
                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,-00000311), ref: 00401630
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040163B
                                                                                                                  • GetFocus.USER32 ref: 004016D4
                                                                                                                  • TranslateAcceleratorW.USER32(00000000,?,?), ref: 0040171A
                                                                                                                    • Part of subcall function 004033A0: GetTickCount.KERNEL32 ref: 004033A0
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick_free$AcceleratorCallbackDispatcherFocusTranslateUser
                                                                                                                  • String ID: (&
                                                                                                                  • API String ID: 2275687776-1801568203
                                                                                                                  • Opcode ID: bfc0a99861b17d30e13b196887250a4e592a9dd16f56e874f7d39db1176dab7c
                                                                                                                  • Instruction ID: 37570eba18e7cdfca8d454d9ca2a2f4a5a2c6fa2c1b4ca00b32bc71a833e0020
                                                                                                                  • Opcode Fuzzy Hash: bfc0a99861b17d30e13b196887250a4e592a9dd16f56e874f7d39db1176dab7c
                                                                                                                  • Instruction Fuzzy Hash: DF519371908340ABDB259B28C88476F77E4AB85704F04493FF486A73E1D778ED45C75A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Initialize_memset
                                                                                                                  • String ID: No tray mem$Tray
                                                                                                                  • API String ID: 2068092829-3325046031
                                                                                                                  • Opcode ID: ea0649acda6fdf5e0b2b225122c4c7b0e4a2f096217ea4000cc8d8e2ffa0d8d1
                                                                                                                  • Instruction ID: bd1cbd455a58ce2ebad4239875577231f32ed096459b0e04762bf3c33dfe75bb
                                                                                                                  • Opcode Fuzzy Hash: ea0649acda6fdf5e0b2b225122c4c7b0e4a2f096217ea4000cc8d8e2ffa0d8d1
                                                                                                                  • Instruction Fuzzy Hash: 2D6153B1907391DAC700CF1AADA5649BBA4F71AB94B9A857FD09883371C7784050CF9E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: IconNotifyShell__memset_wcsncpy
                                                                                                                  • String ID: AutoHotkey
                                                                                                                  • API String ID: 1481257660-348589305
                                                                                                                  • Opcode ID: ecd1b069303c88d3f1ea25889ce45ecf1cd6f4269b6201538435dd49830af13c
                                                                                                                  • Instruction ID: c686445f2512367dc9ce89e0d941c16e9b78dc41647ae29c272231039a59f7ed
                                                                                                                  • Opcode Fuzzy Hash: ecd1b069303c88d3f1ea25889ce45ecf1cd6f4269b6201538435dd49830af13c
                                                                                                                  • Instruction Fuzzy Hash: F21161B46007019BEB60CF79D848B97B7E8EB49304F00482EE95EC7240EB78B944C769
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 0040FB95
                                                                                                                    • Part of subcall function 0040E4B0: CreateThread.KERNEL32(00000000,00002000,0040E7E0,00000000,00000000,004D85A0), ref: 0040E50A
                                                                                                                    • Part of subcall function 0040E4B0: SetThreadPriority.KERNEL32(00000000,0000000F,?,00408CE2,?,00408938,An internal error has occurred in the debugger engine.Continue running the script without the debugger?,?,?,004062BD,?), ref: 0040E520
                                                                                                                    • Part of subcall function 0040E4B0: PostThreadMessageW.USER32(00000000,00000417,004062BD,00000000), ref: 0040E544
                                                                                                                    • Part of subcall function 0040E4B0: Sleep.KERNEL32(0000000A,?,00408CE2,?,00408938,An internal error has occurred in the debugger engine.Continue running the script without the debugger?,?,?,004062BD,?), ref: 0040E550
                                                                                                                    • Part of subcall function 0040E4B0: GetTickCount.KERNEL32 ref: 0040E567
                                                                                                                    • Part of subcall function 0040E4B0: PeekMessageW.USER32(?,00000000,00000417,00000417,00000001), ref: 0040E58A
                                                                                                                  • UnhookWindowsHookEx.USER32(00000000), ref: 0040FBB1
                                                                                                                  • UnregisterHotKey.USER32(00010424,00A62F48,004DA638,004DA638,?,00000000), ref: 0040FBFE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageThread$Post$CountCreateHookPeekPriorityQuitSleepTickUnhookUnregisterWindows
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3108639398-0
                                                                                                                  • Opcode ID: 3ae8de7abbf6b2396597ed3184ffb937bd3e09e1e7e12ff09fd90381ffb38f2e
                                                                                                                  • Instruction ID: f678b03adc8496d394007a846388aa6c25f6f1e203ca55a098b88dc200e8b8ea
                                                                                                                  • Opcode Fuzzy Hash: 3ae8de7abbf6b2396597ed3184ffb937bd3e09e1e7e12ff09fd90381ffb38f2e
                                                                                                                  • Instruction Fuzzy Hash: B0210532601201ABCB24CF29EC90A23B7B5BB81704F18863FE905977A1D734EC81CB98
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0049DF32: __getptd_noexit.LIBCMT ref: 0049DF32
                                                                                                                  • __lock_file.LIBCMT ref: 0049C61B
                                                                                                                    • Part of subcall function 0049A1DD: __lock.LIBCMT ref: 0049A202
                                                                                                                  • __fclose_nolock.LIBCMT ref: 0049C626
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2800547568-0
                                                                                                                  • Opcode ID: b351c8998f988ce5f9f4cee330e901733a9144a01e3c6234aad0cfc110fc2945
                                                                                                                  • Instruction ID: 755a7160d2f5cfdea35b10bed85c1ec3d686fc5e539e4fc9ee9352951e7b92a6
                                                                                                                  • Opcode Fuzzy Hash: b351c8998f988ce5f9f4cee330e901733a9144a01e3c6234aad0cfc110fc2945
                                                                                                                  • Instruction Fuzzy Hash: 49F090318117159ADF10EB76C846B6E7EA06F013B9F20822EE431AA1D1C77C9E019FAD
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • ___crtCorExitProcess.LIBCMT ref: 00499C5B
                                                                                                                    • Part of subcall function 00499C28: GetModuleHandleW.KERNEL32(mscoree.dll,?,00499C60,00401234,?,004998FD,000000FF,0000001E,00000001,00000000,00000000,?,0049EF67,00401234,00000001,00401234), ref: 00499C32
                                                                                                                    • Part of subcall function 00499C28: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00499C42
                                                                                                                  • ExitProcess.KERNEL32 ref: 00499C64
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2427264223-0
                                                                                                                  • Opcode ID: 0421b0f6985088203354d7304d323f15193487efa1ea1addf572502a8f722d9b
                                                                                                                  • Instruction ID: 5590524d49bf4f990dd4fcb4c8ba04263fd2375fb5636a45117137aeae6aa19c
                                                                                                                  • Opcode Fuzzy Hash: 0421b0f6985088203354d7304d323f15193487efa1ea1addf572502a8f722d9b
                                                                                                                  • Instruction Fuzzy Hash: D7B0923200010CBBDF052F16DD0A88E7F6AEB813A0B504479F80909071DF72ED92DA88
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __lock_file.LIBCMT ref: 0049C52C
                                                                                                                    • Part of subcall function 0049DF32: __getptd_noexit.LIBCMT ref: 0049DF32
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __getptd_noexit__lock_file
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2597487223-0
                                                                                                                  • Opcode ID: bc389e7a3ceee2bcea020f6fb599f9db7e2dcebc527de428830911177c57e51c
                                                                                                                  • Instruction ID: da7ef058ccdae3fe4b7a8945d4db44cc92a1cd3705e2d0ed0cf15e99c9bbe8a7
                                                                                                                  • Opcode Fuzzy Hash: bc389e7a3ceee2bcea020f6fb599f9db7e2dcebc527de428830911177c57e51c
                                                                                                                  • Instruction Fuzzy Hash: C9F04F31801229EBCF11EFA1C94299F7EB1AF04760F05843BF8249A151D73D9D60EB99
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _malloc.LIBCMT ref: 0047CE9D
                                                                                                                    • Part of subcall function 004998CE: __FF_MSGBANNER.LIBCMT ref: 004998E7
                                                                                                                    • Part of subcall function 004998CE: __NMSG_WRITE.LIBCMT ref: 004998EE
                                                                                                                    • Part of subcall function 004998CE: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00499913
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateHeap_malloc
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 501242067-0
                                                                                                                  • Opcode ID: 3c8f9f6f6d62d1f3fde778ff52c0c458229448fda74028d4e07b7d6302b86e85
                                                                                                                  • Instruction ID: e0ff38a37aae9c5da36a39944d6c6bbf2fc43273aaa001a4590c473d3afc1fd1
                                                                                                                  • Opcode Fuzzy Hash: 3c8f9f6f6d62d1f3fde778ff52c0c458229448fda74028d4e07b7d6302b86e85
                                                                                                                  • Instruction Fuzzy Hash: A0F05E716006028FEB60CB29D8D0B3BB3E6BBD0310B14852EE44E83B45E734E845CB04
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00499F62: _malloc.LIBCMT ref: 00499F7C
                                                                                                                  • _malloc.LIBCMT ref: 0047C80D
                                                                                                                    • Part of subcall function 004998CE: __FF_MSGBANNER.LIBCMT ref: 004998E7
                                                                                                                    • Part of subcall function 004998CE: __NMSG_WRITE.LIBCMT ref: 004998EE
                                                                                                                    • Part of subcall function 004998CE: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00499913
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _malloc$AllocateHeap
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 680241177-0
                                                                                                                  • Opcode ID: 4d9829b255e766318dbf7f9cdad7c2dd47de7ce1eca084a6aef08ba39aa5b808
                                                                                                                  • Instruction ID: 60f2fd2570567d015b206eb534049d340f51144caf1b3675b57728f96f651861
                                                                                                                  • Opcode Fuzzy Hash: 4d9829b255e766318dbf7f9cdad7c2dd47de7ce1eca084a6aef08ba39aa5b808
                                                                                                                  • Instruction Fuzzy Hash: 9BE065B19016114AD750AB15B8153977AD49B14755F01843FF889D6305E678D8848BC6
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wfsopen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 197181222-0
                                                                                                                  • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                                                  • Instruction ID: 012a7aea82c8b6227345a7228b963214de8326d77443396aa62ca2ab6dd0e759
                                                                                                                  • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                                                  • Instruction Fuzzy Hash: 78C09B7744010C77CF111A83DC03E453F1997C0764F444061FB1C19161A577D5619589
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _doexit.LIBCMT ref: 00499EB7
                                                                                                                    • Part of subcall function 00499D6B: __lock.LIBCMT ref: 00499D79
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __lock_doexit
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 368792745-0
                                                                                                                  • Opcode ID: b7f9ddcf0c01e83a82a0f1c6c29853ea6c7db7599a0eb0d3eddd439c3244ce42
                                                                                                                  • Instruction ID: 99c31e5998016d6f27103a6cdbf36e4da01be5af98a3ac658741d2cbdf203ba4
                                                                                                                  • Opcode Fuzzy Hash: b7f9ddcf0c01e83a82a0f1c6c29853ea6c7db7599a0eb0d3eddd439c3244ce42
                                                                                                                  • Instruction Fuzzy Hash: A1B0923258460873DA212546AC03F463E0D87C0B64E280025BA0C191A5A9A6A9618089
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$_wcsncpy$__wcsnicmp_memmove
                                                                                                                  • String ID: ACos$ASin$ATan$Abs$Add$AddRef$Array$Asc$BindMethod$Ceil$Chr$Clone$ComObj$Connect$Cos$Count$Create$Delete$DeleteCol$Destroy$DllCall$Error$Exception$Exp$FileExist$FileOpen$Flags$Floor$Format$Func$Function name too long.$Get$GetAddress$GetBase$GetCapacity$GetChild$GetCount$GetKey$GetNext$GetParent$GetPrev$GetSelection$GetText$HasKey$Hotstring$IL_$InStr$InputHook$Insert$InsertAt$InsertCol$IsByRef$IsFunc$IsLabel$IsObject$IsSet$LTrim$LV_$Length$LoadPicture$Log$Max$MaxIndex$MenuGetHandle$MenuGetName$Min$MinIndex$Mod$Modify$ModifyCol$Name$NewEnum$NumGet$NumPut$Obj$OnClipboardChange$OnError$OnExit$OnMessage$Ord$Out of memory.$Pop$Push$Query$RTrim$RawGet$RawSet$RegExMatch$RegExReplace$RegisterCallback$Release$Remove$RemoveAt$Round$SB_SetIcon$SB_SetParts$SB_SetText$SetBase$SetCapacity$SetImageList$Sin$Sqrt$State$StrGet$StrLen$StrPut$StrReplace$StrSplit$SubStr$TV_$Tan$Trim$Type$Value$VarSetCapacity$VerCompare$WinActive$WinExist$d$ect
                                                                                                                  • API String ID: 3867594672-75078419
                                                                                                                  • Opcode ID: 78dc1d7d097d09ae15feca79cdcebcf3695cf65ad7862e5e8b10cc6faccdd74e
                                                                                                                  • Instruction ID: 97684d11d6f9231503d311fa771f68fb3032c94a8f007bc9b456bea239ad184a
                                                                                                                  • Opcode Fuzzy Hash: 78dc1d7d097d09ae15feca79cdcebcf3695cf65ad7862e5e8b10cc6faccdd74e
                                                                                                                  • Instruction Fuzzy Hash: 96B2DDB2A0435157CF10D7659C81A6B72986ED430AF95493FFC08D7242F76CEE0AC6AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsnicmp$_wcschr$_memmove$__snwprintf_free_wcsncpy_wcsrchr
                                                                                                                  • String ID: & $#CommentFlag$%s up::$%s%s%s$%s::$<>=/|^,:$<>=/|^,:.+-*&!?~$?*- $@$@$AltTab$AltTabAndMenu$AltTabMenu$AltTabMenuDismiss$Continuation section too long.$Default$Duplicate hotkey.$Duplicate label.$Functions cannot contain functions.$Get$Hotkeys/hotstrings are not allowed inside functions.$IfWin should be #IfWin.$Invalid single-line hotkey/hotstring.$Join$LTrim$Missing ")"$Missing "{"$Not a valid method, class or property definition.$Not a valid property getter/setter.$Note: The hotkey %s will not be active because it does not exist in the current keyboard layout.$OnClipboardChange$Out of memory.$RTrim$Return$Set$ShiftAltTab$Static$This hotstring is missing its abbreviation.$This line does not contain a recognized action.$and$hDeK$if not GetKeyState("%s")${Blind}%s%s{%s DownR}${Blind}{%s Up}${LCtrl up}${RCtrl up}
                                                                                                                  • API String ID: 2467999715-1699900947
                                                                                                                  • Opcode ID: 58eb8bf25cde025b8a2fde775da8fdf7a3d892075c315318f5a03861fb7ce9c0
                                                                                                                  • Instruction ID: d76c29f547aafbae01cdbdfffb27ede8f0bdad8749e0f57c73626aff5462de51
                                                                                                                  • Opcode Fuzzy Hash: 58eb8bf25cde025b8a2fde775da8fdf7a3d892075c315318f5a03861fb7ce9c0
                                                                                                                  • Instruction Fuzzy Hash: 821327717043609ADB309B24A8417BBB3E0AF95304F94452FE8898B392E77D9D85C79F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0046C11F
                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 0046C12A
                                                                                                                  • __wcsnicmp.LIBCMT ref: 0046C1E9
                                                                                                                  • __wcsnicmp.LIBCMT ref: 0046C20A
                                                                                                                  • __wcsicoll.LIBCMT ref: 0046C220
                                                                                                                  • SetWindowPos.USER32(?,-000000FE,00000000,00000000,00000000,00000000,00000013,?,?,?,?,?,00000000,00000000,00000000), ref: 0046C24B
                                                                                                                  • __wcsicoll.LIBCMT ref: 0046C28C
                                                                                                                  • __wcsicoll.LIBCMT ref: 0046C2BC
                                                                                                                  • IsWindowVisible.USER32(?), ref: 0046C9A0
                                                                                                                  • IsIconic.USER32(?), ref: 0046C9AE
                                                                                                                  • SetWindowLongW.USER32(?,000000F0,?), ref: 0046C9D2
                                                                                                                  • SetWindowLongW.USER32(?,000000EC,?), ref: 0046C9E8
                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000037), ref: 0046CA05
                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0046CA13
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Long$__wcsicoll$__wcsnicmp$IconicInvalidateRectVisible
                                                                                                                  • String ID: AlwaysOnTop$Border$Caption$DPIScale$Delimiter$Disabled$Hwnd$Invalid option.$Invalid or nonexistent owner or parent window.$Label$LastFound$MaxSize$MaximizeBox$MinSize$MinimizeBox$OwnDialogs$Owner$Parent$Resize$Space$SysMenu$Tab$Theme$ToolWindow
                                                                                                                  • API String ID: 2729535577-994823521
                                                                                                                  • Opcode ID: 5752d24ceeccbde05bd884313f1c286b1aa8afa0b221bc06c02ec99eba3eefd5
                                                                                                                  • Instruction ID: f97e498eb5c675b6e2babeaa17694e848fd0e8a3ad054b9971d71be422db1bec
                                                                                                                  • Opcode Fuzzy Hash: 5752d24ceeccbde05bd884313f1c286b1aa8afa0b221bc06c02ec99eba3eefd5
                                                                                                                  • Instruction Fuzzy Hash: 7D32E3B1A04340ABDB609F258CC17777B94AB41319F18856FF8869A282F76CD845CB6F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: IconicTextWindowZoomed
                                                                                                                  • String ID: AutoSize$Center$Hide$Invalid option.$Maximize$Minimize$NoActivate$Restore
                                                                                                                  • API String ID: 3288056585-1419224897
                                                                                                                  • Opcode ID: 5bcb01ea36ee1d6dd2731120d31b7dbf0a7936758aff00f63028e2fa99bc3dc7
                                                                                                                  • Instruction ID: 9e955fc03cba1bc5989b91a93e67ca38d74a868a43011eb31221a3e6c421501b
                                                                                                                  • Opcode Fuzzy Hash: 5bcb01ea36ee1d6dd2731120d31b7dbf0a7936758aff00f63028e2fa99bc3dc7
                                                                                                                  • Instruction Fuzzy Hash: 08528F71908301AFD710DF64E884B5BBBE4BB55304F144A2EF8DA93251E778E948CB9B
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fassign__wcsicoll$MetricsSystemWindow__wcsnicmp$ClientForegroundIconicRectScreen_wcsncpy_wcsrchrwcstoxl
                                                                                                                  • String ID: Icon$Trans$dll$exe$ico
                                                                                                                  • API String ID: 1615180671-2549557054
                                                                                                                  • Opcode ID: 47663b9206726d60053b58c0180aa47e17e1d2185d0ec114b4e4995b333748b2
                                                                                                                  • Instruction ID: 953d35cb7651e20cf304447bfe9d3b135df43bd3450c6eae182fedd3850abcba
                                                                                                                  • Opcode Fuzzy Hash: 47663b9206726d60053b58c0180aa47e17e1d2185d0ec114b4e4995b333748b2
                                                                                                                  • Instruction Fuzzy Hash: 6262E171A083419FE724DF298880B6BBBE4AFC5704F14492FF58597381E778D845CBAA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: <>=/|^,:*&~!()[]{}"$ <>=/|^,:*&~!()[]{}+-?$ <>=/|^,:*&~!()[]{}+-?.$ =$'\;`$($+$A label must not point to an ELSE or UNTIL or CATCH.$Ambiguous or invalid use of "."$Divide by zero$Missing close-quote$Not allowed as an output variable.$Out of memory.$Parameter #2 invalid.$Parameter #2 required$Parameter #3 invalid.$Parse$Quote marks are required around this key.$SMHD$The leftmost character above is illegal in an expression.$Too many var/func refs.$Unexpected %
                                                                                                                  • API String ID: 3832890014-3913940891
                                                                                                                  • Opcode ID: 20138aa46cf560a44c8153c94111f2306ffcfb8a68c83492a78e4fa00d24684a
                                                                                                                  • Instruction ID: 678817ad220626c220030b37ef8e228867ae8b211a91ea3dcaed813c2b5849fe
                                                                                                                  • Opcode Fuzzy Hash: 20138aa46cf560a44c8153c94111f2306ffcfb8a68c83492a78e4fa00d24684a
                                                                                                                  • Instruction Fuzzy Hash: E9A203717043618ADB209F15E8817BBB7A1AF91314F96442FE8848B381E77CDC95C7AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __snwprintf_wcschr
                                                                                                                  • String ID: %s.%s$, :=*)$, =)$A label must not point to a function.$Blank parameter$ByRef$Duplicate declaration.$Duplicate function definition.$Duplicate parameter.$Expected ":="$Function name too long.$Invalid function declaration.$Missing ")"$Missing close-quote$Missing comma$Out of memory.$Parameter default required.$Parameters of hotkey functions must be optional.$Too many params.$Unsupported parameter default.$false$this$true$value
                                                                                                                  • API String ID: 1333472643-1825772190
                                                                                                                  • Opcode ID: 65141d0833f818b936480aa1e5b0c54aa1434efa3ca9c245032277474ce24503
                                                                                                                  • Instruction ID: 1c9b2a67bfb85d18724c98cf25bd425d91e1196ad192b8b12c260e754d2e3607
                                                                                                                  • Opcode Fuzzy Hash: 65141d0833f818b936480aa1e5b0c54aa1434efa3ca9c245032277474ce24503
                                                                                                                  • Instruction Fuzzy Hash: F0621431700221ABC720DF15E881ABBB3A4EF94314F54856FE8458B392EB3DDD55C7AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047336D
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00473379
                                                                                                                  • IsWindowVisible.USER32(?), ref: 0047339A
                                                                                                                  • IsIconic.USER32(?), ref: 004733AD
                                                                                                                  • GetFocus.USER32 ref: 004733E1
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00473411
                                                                                                                  • GetPropW.USER32(?,ahk_dlg), ref: 00473420
                                                                                                                  • ShowWindow.USER32(00000000,00000000,?,ahk_dlg,?,?), ref: 00473434
                                                                                                                  • GetUpdateRect.USER32(?,?,00000000), ref: 0047345C
                                                                                                                  • SendMessageW.USER32(?,0000000B,00000000,00000000), ref: 0047346A
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 004734DD
                                                                                                                  • ShowWindow.USER32(00000000,?,?,ahk_dlg,?,?), ref: 0047350D
                                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 00473524
                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00473538
                                                                                                                  • PtInRect.USER32(?,?,?), ref: 00473553
                                                                                                                  • PtInRect.USER32(?,?,?), ref: 00473568
                                                                                                                  • SetFocus.USER32(00000000,?,ahk_dlg,?,?), ref: 004735AA
                                                                                                                  • SendMessageW.USER32(?,0000000B,00000001,00000000), ref: 004735E5
                                                                                                                  • ShowWindow.USER32(00000000,00000005,?,ahk_dlg,?,?), ref: 004735F5
                                                                                                                  • SetFocus.USER32(?,?,ahk_dlg,?,?), ref: 00473609
                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,ahk_dlg,?,?), ref: 00473625
                                                                                                                  • InvalidateRect.USER32(?,?,00000001,?,ahk_dlg,?,?), ref: 0047364F
                                                                                                                  • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0047365E
                                                                                                                  • InvalidateRect.USER32(?,?,00000001,?,ahk_dlg,?,?), ref: 0047366F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Rect$FocusInvalidateMessageSendShow$Long$EnableIconicPointsPropUpdateVisible
                                                                                                                  • String ID: ahk_dlg
                                                                                                                  • API String ID: 1662922230-2093416220
                                                                                                                  • Opcode ID: 5652faa813781b0b649733104dbef4c8067b368c947f3a27687875be09f9f30c
                                                                                                                  • Instruction ID: a859e8082bb668224de5d24321cbf382ec91396cea25e0006669855d4740d452
                                                                                                                  • Opcode Fuzzy Hash: 5652faa813781b0b649733104dbef4c8067b368c947f3a27687875be09f9f30c
                                                                                                                  • Instruction Fuzzy Hash: 79A18270508380AFD715CF648844BABBFE4AB89305F08C95EF5C947381C779EA48DB56
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: c819cf528b87361c9009871fefec2e418584694d79a18b88dd01a49ff2febabc
                                                                                                                  • Instruction ID: c418dee636523a824421918fb10bdfb1826edc2758b6bdd120931515686bcf98
                                                                                                                  • Opcode Fuzzy Hash: c819cf528b87361c9009871fefec2e418584694d79a18b88dd01a49ff2febabc
                                                                                                                  • Instruction Fuzzy Hash: 6CD142326002059BD720DF69EE48BEB77A8FB85311F04852BFA4DD7291D7B89C11C7A9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • PostMessageW.USER32(00010424,0000041E,00000000,?), ref: 0040C321
                                                                                                                  • GetForegroundWindow.USER32 ref: 0040C39C
                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0040C3B6
                                                                                                                  • GetGUIThreadInfo.USER32(00000000,?), ref: 0040C3CE
                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 0040C3E6
                                                                                                                  • GetKeyboardLayout.USER32(00000000), ref: 0040C3EB
                                                                                                                  • GetClassNameW.USER32(00000000,?,0000001C), ref: 0040C410
                                                                                                                  • __wcsicoll.LIBCMT ref: 0040C423
                                                                                                                  • ToUnicodeEx.USER32(?,?,?,?,00000002,00000000,00000000), ref: 0040C4B9
                                                                                                                  • ToUnicodeEx.USER32(?,?,?,?,00000002,00000000,00000000), ref: 0040C4DE
                                                                                                                  • GetKeyState.USER32(00000014), ref: 0040C537
                                                                                                                  • ToUnicodeEx.USER32(?,?,?,?,00000002,00000000,00000000), ref: 0040C5A2
                                                                                                                  • ToUnicodeEx.USER32(?,?,?,?,00000002,00000000,?), ref: 0040C69B
                                                                                                                  • ToUnicodeEx.USER32(?,?,?,?,00000002,00000000,?), ref: 0040C77F
                                                                                                                  • ToUnicodeEx.USER32(?,?,?,?,00000002,00000000,?), ref: 0040C7B4
                                                                                                                  • _memset.LIBCMT ref: 0040C7E7
                                                                                                                  • ToUnicodeEx.USER32(?,?,?,?,00000002,00000000,?), ref: 0040C831
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Unicode$ThreadWindow$Process$ClassForegroundInfoKeyboardLayoutMessageNamePostState__wcsicoll_memset
                                                                                                                  • String ID: 0$ApplicationFrameWindow
                                                                                                                  • API String ID: 1795949194-1469001145
                                                                                                                  • Opcode ID: acdde6228dfe0c90839549102c2a670d6af60dc13a26f897435f3cbd53f25527
                                                                                                                  • Instruction ID: baa89a8715a2f92fcabd8d413b0084162a7154774db677bad6868604c59eab16
                                                                                                                  • Opcode Fuzzy Hash: acdde6228dfe0c90839549102c2a670d6af60dc13a26f897435f3cbd53f25527
                                                                                                                  • Instruction Fuzzy Hash: BBF13431508380DBE721CB64D890BBB7BE4EB86704F04463FE885A72D1D7789949D7AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0041CAA0: __wcsicoll.LIBCMT ref: 0041CABB
                                                                                                                    • Part of subcall function 0041CAA0: __wcsicoll.LIBCMT ref: 0041CAD1
                                                                                                                  • GetForegroundWindow.USER32 ref: 004427D9
                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 004427F4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window__wcsicoll$ForegroundVisible
                                                                                                                  • String ID: %s1$0x%06X$0x%08X$GetLayeredWindowAttributes$Parameter #2 invalid.$user32
                                                                                                                  • API String ID: 1910143062-141734719
                                                                                                                  • Opcode ID: 5c7f484eb573f8355e77f031860678e6e1a1b55070b9834041dbcb8feeae038e
                                                                                                                  • Instruction ID: 2229b0944fb40f90ed85245df7101be7cf22fbe8d2fb06f33c45bfaf9b03f4cf
                                                                                                                  • Opcode Fuzzy Hash: 5c7f484eb573f8355e77f031860678e6e1a1b55070b9834041dbcb8feeae038e
                                                                                                                  • Instruction Fuzzy Hash: 8ED11672B043055BE720EF699D81B6F77D8EB84314F500A2FF941972C1DAE8DD4483AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountLocalTickTime__swprintf__wcsicoll
                                                                                                                  • String ID: %02d$%03d$MSec
                                                                                                                  • API String ID: 3794994719-2031959049
                                                                                                                  • Opcode ID: 75af95b6452a60d9062f1fb2a88a9c9364053dbffff9b6b2003bb1ab6ab626ac
                                                                                                                  • Instruction ID: d134a9e218522014b99d661dac36902b0603d91a7a68ed24a549a0bedd24c8ab
                                                                                                                  • Opcode Fuzzy Hash: 75af95b6452a60d9062f1fb2a88a9c9364053dbffff9b6b2003bb1ab6ab626ac
                                                                                                                  • Instruction Fuzzy Hash: 4B515877B414249AEA1097ABBC425BB335CF7E072A714027BF90DC12D3E66D881592FE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • FindFirstFileW.KERNEL32 ref: 0044D524
                                                                                                                  • GetTickCount.KERNEL32 ref: 0044D53B
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0044D55E
                                                                                                                  • GetTickCount.KERNEL32 ref: 0044D574
                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0044D635
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0044D644
                                                                                                                  • GetLastError.KERNEL32 ref: 0044D65B
                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0044D6A5
                                                                                                                  • GetTickCount.KERNEL32 ref: 0044D6BC
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 0044D6DF
                                                                                                                  • GetTickCount.KERNEL32 ref: 0044D6F5
                                                                                                                  • __swprintf.LIBCMT ref: 0044D766
                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0044D78C
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0044D79B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$CountFileTick$CloseFirstMessageNextPeek$ErrorLast__swprintf
                                                                                                                  • String ID: %s\%s$.
                                                                                                                  • API String ID: 2043249117-2631528844
                                                                                                                  • Opcode ID: 4f63029755f2be001ec87d94a85693a7a15a2620a92975abf2d95a66fa2f20ea
                                                                                                                  • Instruction ID: acd0a1602dae13d3d3ae1887a0a08d78c9e75040a1401dd7f037b7e43462d917
                                                                                                                  • Opcode Fuzzy Hash: 4f63029755f2be001ec87d94a85693a7a15a2620a92975abf2d95a66fa2f20ea
                                                                                                                  • Instruction Fuzzy Hash: FE81D635A043059FD720EF24D884BABB7E5EF84354F00492FF89687394EBB8A945CB59
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$Clipboard$DataFormatName__wcsnicmp
                                                                                                                  • String ID: Embed Source$Link Source$MSDEVColumnSelect$MSDEVLineSelect$Native$ObjectLink$OwnerLink
                                                                                                                  • API String ID: 3127108255-1844231336
                                                                                                                  • Opcode ID: 5ea2c3351164587978336dc008465dd7fc49f8326ce07ee02ae0989120baf7e9
                                                                                                                  • Instruction ID: 69334690a8f70c6acdf00ce6594448056c5c142054193d773241eec891463b8f
                                                                                                                  • Opcode Fuzzy Hash: 5ea2c3351164587978336dc008465dd7fc49f8326ce07ee02ae0989120baf7e9
                                                                                                                  • Instruction Fuzzy Hash: 5511D8B190430136DB20A7709C43B7B7698AF54746F48493EBC94D11C2F7FCDA09CA9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetForegroundWindow.USER32(00000001,?,?,00000000), ref: 0045C383
                                                                                                                  • IsIconic.USER32(00000000), ref: 0045C390
                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0045C3A4
                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 0045C3F4
                                                                                                                    • Part of subcall function 00443A50: GetForegroundWindow.USER32 ref: 00443B41
                                                                                                                    • Part of subcall function 00443A50: IsIconic.USER32(00000000), ref: 00443B50
                                                                                                                    • Part of subcall function 00443A50: GetWindowRect.USER32(?,?), ref: 00443B68
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$ForegroundIconicRect$Create
                                                                                                                  • String ID: 0x%06X$Alt$DISPLAY$RGB$Slow
                                                                                                                  • API String ID: 472947238-780868468
                                                                                                                  • Opcode ID: a0d84084c95ff00d404a048df5e44577fe4a3eab8f9c6f502344ee0436d7a18a
                                                                                                                  • Instruction ID: b2fe233c8cafdbbe7b449e4b3d682e2a79f21355d93c8b5bad85730baa4618de
                                                                                                                  • Opcode Fuzzy Hash: a0d84084c95ff00d404a048df5e44577fe4a3eab8f9c6f502344ee0436d7a18a
                                                                                                                  • Instruction Fuzzy Hash: 7B4136327443006FD220AB649C81FAB7B98EB81715F10412BFE41962D2DAA99C0A87BD
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • EmptyClipboard.USER32 ref: 004050E4
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004050FB
                                                                                                                  • CloseClipboard.USER32 ref: 00405104
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 0040513B
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 0040514D
                                                                                                                  • GlobalUnWire.KERNEL32 ref: 00405163
                                                                                                                  • CloseClipboard.USER32 ref: 00405168
                                                                                                                    • Part of subcall function 004051C0: GlobalUnWire.KERNEL32(00000000), ref: 004051DC
                                                                                                                    • Part of subcall function 004051C0: CloseClipboard.USER32 ref: 004051E1
                                                                                                                    • Part of subcall function 004051C0: GlobalUnWire.KERNEL32(00000000), ref: 004051F5
                                                                                                                    • Part of subcall function 004051C0: GlobalFree.KERNEL32(00000000), ref: 00405205
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$Wire$Clipboard$Close$Free$Empty
                                                                                                                  • String ID: Can't open clipboard for writing.$EmptyClipboard$SetClipboardData
                                                                                                                  • API String ID: 3076736919-2690908087
                                                                                                                  • Opcode ID: 26718ce8527e5455ab28741a94bb936101b0d8e225dba5c232992013e6065a2f
                                                                                                                  • Instruction ID: c31fad1c82b01ec232fbae2a0d899f4fcf0da175247c9f28ba6c2f0b11e7de7a
                                                                                                                  • Opcode Fuzzy Hash: 26718ce8527e5455ab28741a94bb936101b0d8e225dba5c232992013e6065a2f
                                                                                                                  • Instruction Fuzzy Hash: 65312B71D01B019FDB30AFA6D8C4517BBF4EF55305324893FE1979AAA1C678A884CF58
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsnicmp$FreeLibrary__wcstoui64_memset
                                                                                                                  • String ID: $CDecl$DllCall$Int$This DllCall requires a prior VarSetCapacity.
                                                                                                                  • API String ID: 886327013-3585077685
                                                                                                                  • Opcode ID: 9ce0c244b00f8267ecb7059bf7842c8aade53aec8e80cf452f3227024fd0e79b
                                                                                                                  • Instruction ID: bfad584f1c1b5dcc6d1cadb0631b58d769e953268d694f5f3a839ab62909e77f
                                                                                                                  • Opcode Fuzzy Hash: 9ce0c244b00f8267ecb7059bf7842c8aade53aec8e80cf452f3227024fd0e79b
                                                                                                                  • Instruction Fuzzy Hash: B152E371A002059FCB24DF54C881BAAB7B1FF45306F24856FEC159B3A2D379AC49CB59
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 004164EE
                                                                                                                  • GetKeyboardState.USER32(?), ref: 004165BA
                                                                                                                  • SetKeyboardState.USER32(?), ref: 00416659
                                                                                                                  • PostMessageW.USER32(00000000,00000100,?,00000000), ref: 00416685
                                                                                                                  • PostMessageW.USER32(00000000,00000101,?,00000000), ref: 004166C2
                                                                                                                  • BlockInput.USER32(00000000), ref: 004166FE
                                                                                                                  • GetForegroundWindow.USER32 ref: 0041675C
                                                                                                                  • GetAsyncKeyState.USER32 ref: 0041678C
                                                                                                                  • keybd_event.USER32(?,00000000,?,00000000), ref: 00416857
                                                                                                                  • GetAsyncKeyState.USER32(?), ref: 004168A2
                                                                                                                  • keybd_event.USER32(?,00000000,00000002,00000000), ref: 00416982
                                                                                                                  • GetAsyncKeyState.USER32(?), ref: 004169BD
                                                                                                                  • BlockInput.USER32(00000001), ref: 00416A1E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: State$Async$BlockInputKeyboardMessagePostkeybd_event$CurrentForegroundThreadWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 802988723-0
                                                                                                                  • Opcode ID: 52d8bab6890e6773e45320d3c8f57d97d02040d5cb93ba182f48c4ba02a228c0
                                                                                                                  • Instruction ID: 7fabc05357295c8101665ebde29e69223d32a8779cf610359c7ebbaa548f2f1d
                                                                                                                  • Opcode Fuzzy Hash: 52d8bab6890e6773e45320d3c8f57d97d02040d5cb93ba182f48c4ba02a228c0
                                                                                                                  • Instruction Fuzzy Hash: 9102C1B05093859BDB11DF24D8447EB7FE1AB96308F09485FF89587391C23CC989CB6A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsnicmp
                                                                                                                  • String ID: Duplicate class definition.$Full class name is too long.$Invalid class name.$Missing class name.$Out of memory.$Syntax error in class definition.$This class definition is nested too deep.$__Class$extends
                                                                                                                  • API String ID: 1038674560-3763243221
                                                                                                                  • Opcode ID: 47b969b72cf50e18692ba212d1510190a78d81538540f1d77314f4e188eac336
                                                                                                                  • Instruction ID: 28f0fba0c4d5056baade32ceb9c975ec692cfeef84c3a9a32fab6b9097cd569b
                                                                                                                  • Opcode Fuzzy Hash: 47b969b72cf50e18692ba212d1510190a78d81538540f1d77314f4e188eac336
                                                                                                                  • Instruction Fuzzy Hash: F1E1EE716002208FCB14DF19E880AABB7E1EB98314F54846FED898B351D778DD95CB9B
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • LoadLibraryW.KERNEL32(uxtheme,?,?,?,?,?,0046ED2A,?,?,?,0000041D,00000000,00000000,?,0000000B,00000000), ref: 0047315F
                                                                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 00473171
                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,0000041D,00000000,00000000,?,0000000B,00000000,00000000,?,00000192,?,?), ref: 00473189
                                                                                                                  • SendMessageW.USER32(?,00000406,?,?), ref: 004731E1
                                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 004731FA
                                                                                                                  • SendMessageW.USER32(?,00002001,00000000,?), ref: 00473217
                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00473231
                                                                                                                  • SendMessageW.USER32(?,00002001,00000000,?), ref: 00473247
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Library$AddressColorFreeLoadProc
                                                                                                                  • String ID: SetWindowTheme$uxtheme
                                                                                                                  • API String ID: 2745204275-1369271589
                                                                                                                  • Opcode ID: 806b88e9484df04510396adb66c26fcb0c2832f06858f2416d2056cdc3dd154b
                                                                                                                  • Instruction ID: 16990f9229a5685da94b4118ba246f59584ac10a4a703eaf1bf86810867177f1
                                                                                                                  • Opcode Fuzzy Hash: 806b88e9484df04510396adb66c26fcb0c2832f06858f2416d2056cdc3dd154b
                                                                                                                  • Instruction Fuzzy Hash: 1A3107303003006AE6349E658C84FB7B758EF11326F60862FF956966C1D768ED81D71C
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: @
                                                                                                                  • API String ID: 0-2766056989
                                                                                                                  • Opcode ID: 52c8cf7de7ee5502e398bf83f1e78f5d6529e8725fab1beb655e615bbec4aca5
                                                                                                                  • Instruction ID: 9bb40bada77e481f4e77f5964d0d3ae9cf41b9ebd96de40ee605ba039700fc3d
                                                                                                                  • Opcode Fuzzy Hash: 52c8cf7de7ee5502e398bf83f1e78f5d6529e8725fab1beb655e615bbec4aca5
                                                                                                                  • Instruction Fuzzy Hash: BBA1BE7060C2049FE7289B28D8947BBB7F6AB84315F54092FF48683391D77C99C5CB5A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: @
                                                                                                                  • API String ID: 0-2766056989
                                                                                                                  • Opcode ID: eaa9ae610327ae0cc6f2fdaeb1e9bf4e589aeb8885b7b7734bb3f38a5a06ef9a
                                                                                                                  • Instruction ID: 6fa203a9efdcdb7b93725501101b66a71e1baa4dfb51d08296207f6809b5e4d4
                                                                                                                  • Opcode Fuzzy Hash: eaa9ae610327ae0cc6f2fdaeb1e9bf4e589aeb8885b7b7734bb3f38a5a06ef9a
                                                                                                                  • Instruction Fuzzy Hash: CA4113346583E075F32093689C12BF77F905B42B14F59846FEAC84B2C3DAA8C884D76B
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 0045F5B5
                                                                                                                  • Process32FirstW.KERNEL32(00000000,00000000), ref: 0045F5C7
                                                                                                                  • __wcstoi64.LIBCMT ref: 0045F5F3
                                                                                                                    • Part of subcall function 00499840: wcstoxq.LIBCMT ref: 00499861
                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 0045F614
                                                                                                                  • __wsplitpath.LIBCMT ref: 0045F655
                                                                                                                  • __wcsicoll.LIBCMT ref: 0045F6A5
                                                                                                                  • Process32NextW.KERNEL32(?,?), ref: 0045F6BB
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0045F6CE
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0045F6E1
                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0045F6F8
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseHandleProcess32$Next$CreateFirstSnapshotToolhelp32__wcsicoll__wcstoi64__wsplitpathwcstoxq
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2291101207-0
                                                                                                                  • Opcode ID: 2a1718eba2a5045537204514f38d9527067e1e65eb8ef719e20edc1ebfa619c2
                                                                                                                  • Instruction ID: 970fa0a2ea3cbeeefadb5dfe3caf0c08ae0e150ce7ab94c916f2ac53f2b60e26
                                                                                                                  • Opcode Fuzzy Hash: 2a1718eba2a5045537204514f38d9527067e1e65eb8ef719e20edc1ebfa619c2
                                                                                                                  • Instruction Fuzzy Hash: CE31B3726043056BD720EF649C45BEB77A8EBC5301F04483EF94687292EB79D60DC79A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 0040E80B
                                                                                                                  • SetWindowsHookExW.USER32(0000000D,Function_00009E00,MZ@,00000000), ref: 0040E873
                                                                                                                  • UnhookWindowsHookEx.USER32(00000000), ref: 0040E88C
                                                                                                                  • SetWindowsHookExW.USER32(0000000E,Function_00009F70,MZ@,00000000), ref: 0040E8CF
                                                                                                                  • UnhookWindowsHookEx.USER32(00000000), ref: 0040E8E3
                                                                                                                  • PostThreadMessageW.USER32(00001A2C,00000417,00000000,00000000), ref: 0040E910
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HookWindows$MessageUnhook$PostThread
                                                                                                                  • String ID: MZ@
                                                                                                                  • API String ID: 378849449-2978689999
                                                                                                                  • Opcode ID: e87eec9c23772e149d2dbfa9b91983acc2e188abfe2da193064e14ecbe1d9be2
                                                                                                                  • Instruction ID: 82f1594234db6c158134b7ca8356d03bd98198c9eab869f498e06d705d2335de
                                                                                                                  • Opcode Fuzzy Hash: e87eec9c23772e149d2dbfa9b91983acc2e188abfe2da193064e14ecbe1d9be2
                                                                                                                  • Instruction Fuzzy Hash: 60318372A55302EAE720AF66DC09B677B949750304F484C3BE500E72E1D7B9DC64C76E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 0045F39A
                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 0045F3A1
                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0045F3BD
                                                                                                                  • AdjustTokenPrivileges.ADVAPI32 ref: 0045F3E5
                                                                                                                  • GetLastError.KERNEL32 ref: 0045F3EB
                                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 0045F3FB
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                  • String ID: SeShutdownPrivilege
                                                                                                                  • API String ID: 107509674-3733053543
                                                                                                                  • Opcode ID: e33d21e9821868b7492b716e6ff4923ce1667d42e0a022f49d7e47d729a169ea
                                                                                                                  • Instruction ID: 24e649ce4d6df138e5824dc091e6de44c9bdf63add23181742e1fbc349d31b9e
                                                                                                                  • Opcode Fuzzy Hash: e33d21e9821868b7492b716e6ff4923ce1667d42e0a022f49d7e47d729a169ea
                                                                                                                  • Instruction Fuzzy Hash: C2F062B5604300AFF300AF65CC4AF9B7BB8BB89B05F40446CFA46D5191D7B8D8098B6A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcsncpy$_memset
                                                                                                                  • String ID: & $ Up
                                                                                                                  • API String ID: 4291556967-3258026345
                                                                                                                  • Opcode ID: c3973739c305d695946c92067afe5007dba12f2fe9a409545d08fa77b83d7c17
                                                                                                                  • Instruction ID: ea146dea876754dcfeedc5363ecd36b2df0a20e4f0135c39156c2b8efd15732c
                                                                                                                  • Opcode Fuzzy Hash: c3973739c305d695946c92067afe5007dba12f2fe9a409545d08fa77b83d7c17
                                                                                                                  • Instruction Fuzzy Hash: 4A8155316042818ADB249B2485917F77BD1AF52700F18805FEAD68B3F1E72E98C9C39F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetKeyboardLayout.USER32(00000000), ref: 00419239
                                                                                                                  • _memset.LIBCMT ref: 00419262
                                                                                                                  • ToUnicodeEx.USER32(0000006E,00000000,?,?,00000002,00000000,00000000), ref: 00419283
                                                                                                                  • ToUnicodeEx.USER32(?,00000000,?,?,00000002,00000000,00000000), ref: 004192A9
                                                                                                                  • ToUnicodeEx.USER32(0000006E,00000000,?,?,00000002,00000000,00000000), ref: 004192C6
                                                                                                                  • ToUnicodeEx.USER32(?,00000000,?,?,00000002,00000000,00000000), ref: 0041930A
                                                                                                                  • MapVirtualKeyExW.USER32(?,00000002,00000000), ref: 00419333
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Unicode$KeyboardLayoutVirtual_memset
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2910491412-0
                                                                                                                  • Opcode ID: 3b20bbefeeb46bfb42843c5e45ab90676c8f9aea95f3b8b281ba2d627c7c3871
                                                                                                                  • Instruction ID: 9ac22f3871fbb63799a4ec6c97682b2e808fbf52f3be064ef6a4f5273151c9d0
                                                                                                                  • Opcode Fuzzy Hash: 3b20bbefeeb46bfb42843c5e45ab90676c8f9aea95f3b8b281ba2d627c7c3871
                                                                                                                  • Instruction Fuzzy Hash: BE3108725443447BD324DB61CC56FFB7BE8AB85B04F84481DF685990C1E2B5EA08C7BA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 004A760A
                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 004A761F
                                                                                                                  • UnhandledExceptionFilter.KERNEL32(H~M), ref: 004A762A
                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 004A7646
                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 004A764D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                  • String ID: H~M
                                                                                                                  • API String ID: 2579439406-941190207
                                                                                                                  • Opcode ID: 9f5fa2d9c982ad17457543f1ae1845021275cda48203d41c5f6daba2ce7149cc
                                                                                                                  • Instruction ID: c0caff100f3e9301cbfd000cb99b3b0afff863403bb0dff261bab2a2d3160f37
                                                                                                                  • Opcode Fuzzy Hash: 9f5fa2d9c982ad17457543f1ae1845021275cda48203d41c5f6daba2ce7149cc
                                                                                                                  • Instruction Fuzzy Hash: 8021CDB985A2149FDB20DF65EC896583BA5FB59304F5010BFE809837A1F7B49980CB4D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _malloc.LIBCMT ref: 0040D739
                                                                                                                  • _memset.LIBCMT ref: 0040D75B
                                                                                                                  • _memset.LIBCMT ref: 0040D76D
                                                                                                                    • Part of subcall function 0040E4B0: CreateThread.KERNEL32(00000000,00002000,0040E7E0,00000000,00000000,004D85A0), ref: 0040E50A
                                                                                                                    • Part of subcall function 0040E4B0: SetThreadPriority.KERNEL32(00000000,0000000F,?,00408CE2,?,00408938,An internal error has occurred in the debugger engine.Continue running the script without the debugger?,?,?,004062BD,?), ref: 0040E520
                                                                                                                    • Part of subcall function 0040E4B0: PostThreadMessageW.USER32(00000000,00000417,004062BD,00000000), ref: 0040E544
                                                                                                                    • Part of subcall function 0040E4B0: Sleep.KERNEL32(0000000A,?,00408CE2,?,00408938,An internal error has occurred in the debugger engine.Continue running the script without the debugger?,?,?,004062BD,?), ref: 0040E550
                                                                                                                    • Part of subcall function 0040E4B0: GetTickCount.KERNEL32 ref: 0040E567
                                                                                                                    • Part of subcall function 0040E4B0: PeekMessageW.USER32(?,00000000,00000417,00000417,00000001), ref: 0040E58A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Thread$Message_memset$CountCreatePeekPostPrioritySleepTick_malloc
                                                                                                                  • String ID: [M$DlM
                                                                                                                  • API String ID: 2797994793-220038877
                                                                                                                  • Opcode ID: a0277a27d527d6f36710225cd70a3e546bb14d535e5134fb3c894af60d7bfa53
                                                                                                                  • Instruction ID: 813ed562dedafe5557cdd3931494a383f8027da915c8add8c546f60d4ff1a227
                                                                                                                  • Opcode Fuzzy Hash: a0277a27d527d6f36710225cd70a3e546bb14d535e5134fb3c894af60d7bfa53
                                                                                                                  • Instruction Fuzzy Hash: DD82F3309083818EE725CF25C4547B2BBE0AF55308F0985BFD8895B3D2D7BDA949C79A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileFind_wcschr$AttributesCloseFirstInitialize
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1847535733-0
                                                                                                                  • Opcode ID: f1a6238e9b8fe9512923cc11f866302a46654d64d32a2b348283019eb2fda38b
                                                                                                                  • Instruction ID: 49fcae3e94eb92bb941ddcd62202e2ed8025de6f136ab263d24adf93ccf6f695
                                                                                                                  • Opcode Fuzzy Hash: f1a6238e9b8fe9512923cc11f866302a46654d64d32a2b348283019eb2fda38b
                                                                                                                  • Instruction Fuzzy Hash: 6AB1C0713043016BD614EF55CC81FAB73A9ABC9714F104A1EF9558B2D1D7B8ED08C79A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetKeyState.USER32(00000000), ref: 004181BB
                                                                                                                  • GetKeyState.USER32(00000000), ref: 004181EA
                                                                                                                  • GetForegroundWindow.USER32(00000000), ref: 00418224
                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 0041822B
                                                                                                                  • GetKeyState.USER32(00000014), ref: 0041826E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: State$Window$ForegroundProcessThread
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2921243749-0
                                                                                                                  • Opcode ID: 5b543a1b4e44f3f82ded680df0c54a0ee61c961da886b0c07f93c6ca1ebd0d95
                                                                                                                  • Instruction ID: 4ca9e7699063091770c6354c4ecf619e05b48292cbc624426e4146e738590a4f
                                                                                                                  • Opcode Fuzzy Hash: 5b543a1b4e44f3f82ded680df0c54a0ee61c961da886b0c07f93c6ca1ebd0d95
                                                                                                                  • Instruction Fuzzy Hash: DC213B72A8071476EA3077046C46FEA77544751B4CF25021BF9083A3E2DAB614C486AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 004180C8
                                                                                                                  • GetForegroundWindow.USER32(?,00416A12,?,00000000), ref: 00418114
                                                                                                                  • GetWindowTextW.USER32(00000000,0000000C,00000064), ref: 00418141
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$CountForegroundTextTick
                                                                                                                  • String ID: N/A
                                                                                                                  • API String ID: 3416458291-2525114547
                                                                                                                  • Opcode ID: 6e0a026da9b91fa3b2157bb212803ad0b11cb383a78a2c4102d11ccb8426085d
                                                                                                                  • Instruction ID: 82860f9e12c593ce16bc86499a0fa0c56dd153aea8b92913d30b03bf15879694
                                                                                                                  • Opcode Fuzzy Hash: 6e0a026da9b91fa3b2157bb212803ad0b11cb383a78a2c4102d11ccb8426085d
                                                                                                                  • Instruction Fuzzy Hash: F7316B3260A200DFC758DF28ED94AA5BBA1EB89304B05C57FD446CB3A0DBB49C42DB58
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • FindFirstFileW.KERNEL32(004AF9BC,?), ref: 0044D81F
                                                                                                                  • GetLastError.KERNEL32 ref: 0044D82A
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0044D869
                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0044D8C0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$FindTime$CloseErrorFirstLastLocal
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1380247339-0
                                                                                                                  • Opcode ID: 807ab6e0a0b51726660564de6561b2d45eefc054ffbb4c100756cbf532bb8b3b
                                                                                                                  • Instruction ID: 3dc776bd0dedf3690ec4ccfe141519c0ef9ae4b8d9ad7f5a05d16fded1e68c87
                                                                                                                  • Opcode Fuzzy Hash: 807ab6e0a0b51726660564de6561b2d45eefc054ffbb4c100756cbf532bb8b3b
                                                                                                                  • Instruction Fuzzy Hash: 1A31F5B2A0430177E320FB64DC46FEB3798AB44725F14462BF964AA2D0D7B9A944C36D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 004053AB
                                                                                                                  • OpenClipboard.USER32(00010424), ref: 004053BC
                                                                                                                  • GetTickCount.KERNEL32 ref: 004053D0
                                                                                                                  • OpenClipboard.USER32(00010424), ref: 0040540A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClipboardCountOpenTick
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 420724667-0
                                                                                                                  • Opcode ID: 459c1798ee3ce9711e3a403e5317481573c89aea6b23b24ab0939571a3d8814f
                                                                                                                  • Instruction ID: ed8853b92766a8f9651e7de7639f6eb5ba03e17ce7cb93d190cd71f8be86c550
                                                                                                                  • Opcode Fuzzy Hash: 459c1798ee3ce9711e3a403e5317481573c89aea6b23b24ab0939571a3d8814f
                                                                                                                  • Instruction Fuzzy Hash: A40169326216108BD310DB68EC84B9B33E9EB94359F14413BE500E73D0CBB9DC91CBA8
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _wcsncpy.LIBCMT ref: 004497C9
                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 0044982D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DiskFreeSpace_wcsncpy
                                                                                                                  • String ID: \
                                                                                                                  • API String ID: 1165104651-2967466578
                                                                                                                  • Opcode ID: 1579c0bc3ad180801a4f3133a02e5b7a83da239c4471754ef8a3be1f444f87af
                                                                                                                  • Instruction ID: 9688f3865c663d43b7458727641629474765d123225c8f32952d40f2dddaa87e
                                                                                                                  • Opcode Fuzzy Hash: 1579c0bc3ad180801a4f3133a02e5b7a83da239c4471754ef8a3be1f444f87af
                                                                                                                  • Instruction Fuzzy Hash: 3531393260430066D720FB59DC45FDBB798EB85724F14462FF944A72D0E6B9ED44C3A9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Version__snwprintf
                                                                                                                  • String ID: %u.%u.%u$10.0.19045
                                                                                                                  • API String ID: 444779968-4060445884
                                                                                                                  • Opcode ID: e1e7ce3a92834f78720694a515484305c9f7ac00c6d46e2baeb4738793576bb4
                                                                                                                  • Instruction ID: ab1c3dfdb1a6e663e0c4dc7cf950089abed141bbf424aed54ac51e19997f775d
                                                                                                                  • Opcode Fuzzy Hash: e1e7ce3a92834f78720694a515484305c9f7ac00c6d46e2baeb4738793576bb4
                                                                                                                  • Instruction Fuzzy Hash: 58017C71607300DBCB14CF94AC867A63BA0E348704B12407FE94986361C7B85890A7EF
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • PostMessageW.USER32(00010424,00000415,00000001,00000000), ref: 0041E3B4
                                                                                                                  • SetClipboardViewer.USER32(00010424), ref: 0041E3C7
                                                                                                                  • ChangeClipboardChain.USER32(00010424,?), ref: 0041E409
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Clipboard$ChainChangeMessagePostViewer
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1822368796-0
                                                                                                                  • Opcode ID: 9f357267cdd85439ebab49ec5f4f376c8b4d1175ffca5a965d773f8e61da975f
                                                                                                                  • Instruction ID: d9b452989ced23a826708364905ad1171823d84fcb553d290879446dc1a04739
                                                                                                                  • Opcode Fuzzy Hash: 9f357267cdd85439ebab49ec5f4f376c8b4d1175ffca5a965d773f8e61da975f
                                                                                                                  • Instruction Fuzzy Hash: EF016D34642340DFDB10CB39AC84BA63BA4E74A780F1C003BAC45C72A0C774E890EB5D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetComputerNameW.KERNEL32(?), ref: 0044F3F4
                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 0044F405
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Name$ComputerUser
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4229901323-0
                                                                                                                  • Opcode ID: 484acdd6b1c0c57ed577efa55293d0ceabe5b9d93c65d1706b9fa83a50fc031c
                                                                                                                  • Instruction ID: 59f6158cd52cee6d3b4592464ab4dbd40d86dad764125a62828b85dd9a3d81e8
                                                                                                                  • Opcode Fuzzy Hash: 484acdd6b1c0c57ed577efa55293d0ceabe5b9d93c65d1706b9fa83a50fc031c
                                                                                                                  • Instruction Fuzzy Hash: 21019E305082018BD728DF24C5497AB77B1FF94304F44892DE896C7290FB78DA09C756
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                  • Instruction ID: be0ff70005ee51896e6d30d6bd3abf013f6eb977b6c8c78f1f93ed9f393cc39a
                                                                                                                  • Opcode Fuzzy Hash: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                  • Instruction Fuzzy Hash: 10617A759043158FCB28CF48C89469ABBF2FF95310F2AC5AED8095B361D7B4A945CBC8
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 5e4f874815ee760f27c5a8d394161a2b9e2656fa4f507e5568db7478bd83a19f
                                                                                                                  • Instruction ID: 8d96babd4026a849341dd8854424beb6069252471f928d2b60ee30f67e679201
                                                                                                                  • Opcode Fuzzy Hash: 5e4f874815ee760f27c5a8d394161a2b9e2656fa4f507e5568db7478bd83a19f
                                                                                                                  • Instruction Fuzzy Hash: 1841DD979189110FFB140919B4F23F3ABD2CBB2332F159967D1D447BC2D22AA98FE650
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: ActiveX$Button$Checkbox$ComboBox$Custom$DDL$DateTime$DropDownList$Edit$GroupBox$Hotkey$Link$ListBox$ListView$MonthCal$Pic$Picture$Progress$Radio$Slider$StatusBar$Tab$Tab2$Tab3$Text$TreeView$UpDown
                                                                                                                  • API String ID: 3832890014-2446625512
                                                                                                                  • Opcode ID: 2901f291a698eb6e24ceb44a4213e4981d5e4937b95ba8c36b4378ab764076ac
                                                                                                                  • Instruction ID: cf11397bbc3c6731868d0f736e2aa95a186b88ff6e4dce671b0ff68a31e34f32
                                                                                                                  • Opcode Fuzzy Hash: 2901f291a698eb6e24ceb44a4213e4981d5e4937b95ba8c36b4378ab764076ac
                                                                                                                  • Instruction Fuzzy Hash: 5F51C4A9EC5A11319F12212A2D43BEF25481CA1B4BBD4507FFC14E4343F78D9A4BA0BE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Add$Check$Choose$ChooseString$Delete$Disable$EditPaste$Enable$ExStyle$Hide$HideDropDown$Show$ShowDropDown$Style$TabLeft$TabRight$Uncheck
                                                                                                                  • API String ID: 3832890014-3688457572
                                                                                                                  • Opcode ID: 2a6be5d219d4ed8a113b9e379ae1d1e566e37d0fc14a8626d18e487f6ae433cc
                                                                                                                  • Instruction ID: 360c7f25003bc87261ed12e04d3bff2f31548cb06d1fe73cb1f9401970a5b75d
                                                                                                                  • Opcode Fuzzy Hash: 2a6be5d219d4ed8a113b9e379ae1d1e566e37d0fc14a8626d18e487f6ae433cc
                                                                                                                  • Instruction Fuzzy Hash: F6316EA5B85A1132EF12212E5D43BEB25495BA0B4BFD4407BFC04D4282F78DEE5390BE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Checked$Choice$CurrentCol$CurrentLine$Enabled$ExStyle$FindString$Hwnd$Line$LineCount$List$Selected$Style$Tab$Visible
                                                                                                                  • API String ID: 3832890014-586525042
                                                                                                                  • Opcode ID: a168fbf5ab8b9a9616839f05cd6ecc3d583be5aefb81053bf2bc12838a226441
                                                                                                                  • Instruction ID: bd5c2008093ed378fadac1c4745cb4461a6cfa7f979c773bb9cc87ad6b6f8323
                                                                                                                  • Opcode Fuzzy Hash: a168fbf5ab8b9a9616839f05cd6ecc3d583be5aefb81053bf2bc12838a226441
                                                                                                                  • Instruction Fuzzy Hash: 363178A5A84A1122EF12212A5D43BEB68495BA1B4BFD4403BFC04C53C3F78DDA5780AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fassign$__wcsicoll__wcsnicmp
                                                                                                                  • String ID: 0.6f$Joy$JoyAxes$JoyButtons$JoyInfo$JoyName$JoyPOV$JoyR$JoyU$JoyV$JoyX$JoyY$JoyZ
                                                                                                                  • API String ID: 3933591233-895525690
                                                                                                                  • Opcode ID: ff9f24b94457d12aa57e7e9472f55303e2375b5d8dea6389a18f077d043d2191
                                                                                                                  • Instruction ID: e4d2329740c585aab2003d12bb5678fddcb3f9621b2ebb356fc5bcf59287bdb2
                                                                                                                  • Opcode Fuzzy Hash: ff9f24b94457d12aa57e7e9472f55303e2375b5d8dea6389a18f077d043d2191
                                                                                                                  • Instruction Fuzzy Hash: 0C417362A4461022EF21252E7C82BFF56898FA2757F15407BFC44E5283F78D8D8B50EE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$__wcstoi64wcstoxq
                                                                                                                  • String ID: Bass$BassBoost$Equalizer$Loudness$Mono$Mute$OnOff$Pan$QSoundPan$StereoEnh$Treble$Vol$Volume
                                                                                                                  • API String ID: 1236819900-1456001458
                                                                                                                  • Opcode ID: 7328845727f1ffc28bde7bfd91f1ceb2e0da66f9eadefb1f51ce874c98274b3b
                                                                                                                  • Instruction ID: 3b58f78f2b15da3226cb278668071b50ffa1cd2ce30bfdd18102c7837e68b0e7
                                                                                                                  • Opcode Fuzzy Hash: 7328845727f1ffc28bde7bfd91f1ceb2e0da66f9eadefb1f51ce874c98274b3b
                                                                                                                  • Instruction Fuzzy Hash: 9031CBE1E4561132DF12312A2D03BDB64455BB1B4BF99407AFC0895382F78E9A9A81FE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcstoui64
                                                                                                                  • String ID: +LastFoundExist$Could not create window.$Invalid Gui name.$MZ@$Menu does not exist.$NoHide$Out of memory.$Parameter #1 invalid.$Parameter #2 invalid.
                                                                                                                  • API String ID: 3882282163-2895177167
                                                                                                                  • Opcode ID: b0524672b85ba4720a418da6cf880f6c0321b874aaaa9342ef857da1374db196
                                                                                                                  • Instruction ID: 8fed147f907bf6eff4893a3a777525d66df59293421ca44c660cd904adf21561
                                                                                                                  • Opcode Fuzzy Hash: b0524672b85ba4720a418da6cf880f6c0321b874aaaa9342ef857da1374db196
                                                                                                                  • Instruction Fuzzy Hash: E4029FB1A09300DBC710EF65D841A6B7BA4AB84708F05462FF9469B352F679ED04CB9B
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00001101,00000000,00000000), ref: 0045958E
                                                                                                                  • __wcsicoll.LIBCMT ref: 004596CE
                                                                                                                  • __wcsnicmp.LIBCMT ref: 004596F9
                                                                                                                  • __wcsicoll.LIBCMT ref: 0045970E
                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00459974
                                                                                                                  • SendMessageW.USER32(00000000,0000113F,00000000,00000008), ref: 004599D0
                                                                                                                  • SendMessageW.USER32(00000000,00001114,00000000,?), ref: 00459A03
                                                                                                                  • SendMessageW.USER32(00000000,0000110B,00000005,?), ref: 00459A1F
                                                                                                                  • SendMessageW.USER32(?,0000110B,?,?), ref: 00459A3B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$__wcsicoll$__wcsnicmp
                                                                                                                  • String ID: "$Bold$Check$Expand$First$Icon$Select$Sort$Vis
                                                                                                                  • API String ID: 2665471568-3379154359
                                                                                                                  • Opcode ID: 997216da964c0083502cc30a5e89d3c2c855407d8c0d358e1c7dbdbe2ccd8c10
                                                                                                                  • Instruction ID: 4764b7c008dc99075ff7a6a461663adcf378453d4a1a8a79360eea8092d13d86
                                                                                                                  • Opcode Fuzzy Hash: 997216da964c0083502cc30a5e89d3c2c855407d8c0d358e1c7dbdbe2ccd8c10
                                                                                                                  • Instruction Fuzzy Hash: FEF180B1604341EBD7209F25888176BB7E4AF95306F14882FFC8997382E378DD49CB5A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: +-^$Off$Parameter #1 invalid.
                                                                                                                  • API String ID: 3832890014-3419364491
                                                                                                                  • Opcode ID: a6deb76571c3256fccdde9498a9ef4c97abb1712874da43a5a9c45ea0107f73c
                                                                                                                  • Instruction ID: a9869502c2463e5c491b00f1daaed527760db5490b4bbb1d9e9abb1972f94f4b
                                                                                                                  • Opcode Fuzzy Hash: a6deb76571c3256fccdde9498a9ef4c97abb1712874da43a5a9c45ea0107f73c
                                                                                                                  • Instruction Fuzzy Hash: 73C149326443106BE730AF349D44BBB7BA4AB86724F50063BF951A72C1C7BD9D05C3AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 0045C509
                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 0045C517
                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 0045C51F
                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0045C530
                                                                                                                  • IsWindow.USER32(00000000), ref: 0045C56A
                                                                                                                  • DestroyWindow.USER32(00000000,?,?,?,00000000), ref: 0045C57A
                                                                                                                  • CreateWindowExW.USER32(00000008,AutoHotkey2,?,88C00000,?,?,00000000,?,00010424,00000000,MZ@,00000000), ref: 0045C5BA
                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 0045C5C7
                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000001,00000000,00000000,?,?,00000000,00000000,MZ@,00000000), ref: 0045C608
                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 0045C624
                                                                                                                  • _wcsncpy.LIBCMT ref: 0045C642
                                                                                                                  • EnumFontFamiliesExW.GDI32(00000000,?,00480B40,?,00000000,?,?,00000000), ref: 0045C669
                                                                                                                  • GetStockObject.GDI32(00000011), ref: 0045C69B
                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 0045C6A3
                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?), ref: 0045C6B4
                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0045C6BD
                                                                                                                  • DeleteDC.GDI32(00000000), ref: 0045C6C6
                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 0045C704
                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000,00000001), ref: 0045C715
                                                                                                                  • ShowWindow.USER32(00000000,00000004,?,?,?,00000000), ref: 0045C724
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$CreateSystem$Metrics$FontObject$CapsClientDeleteDestroyDeviceEnumFaceFamiliesInfoMessageParametersRectSelectSendShowStockText_wcsncpy
                                                                                                                  • String ID: AutoHotkey2$DISPLAY$MZ@$Segoe UI$static
                                                                                                                  • API String ID: 2836835088-3422131572
                                                                                                                  • Opcode ID: a53ca1f1561eee625dfe5ac23d699acc1d6ee2d43ff0dcdc119db556eb7af1da
                                                                                                                  • Instruction ID: be050891f345bdcc3dff80673354fe8a1bc207103d3dabe985dff002acf5ea75
                                                                                                                  • Opcode Fuzzy Hash: a53ca1f1561eee625dfe5ac23d699acc1d6ee2d43ff0dcdc119db556eb7af1da
                                                                                                                  • Instruction Fuzzy Hash: CF61D671644300BFE314DB64DC4AFAB7BE8EB89B04F04452DFA09D72D1D6B4A905CB69
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Alnum$Alpha$Date$Digit$Float$Integer$Lower$Number$Space$Time$Upper$Xdigit
                                                                                                                  • API String ID: 3832890014-3813714638
                                                                                                                  • Opcode ID: a1d1bb18f098e7ce648c934f1b50fae8254401a79685c194322b59a2f3e79781
                                                                                                                  • Instruction ID: ebb7f230caecdf28871441904cd33f103267cef10d7addf5b143c3b2238c979b
                                                                                                                  • Opcode Fuzzy Hash: a1d1bb18f098e7ce648c934f1b50fae8254401a79685c194322b59a2f3e79781
                                                                                                                  • Instruction Fuzzy Hash: 602149E5E4561122EF22712E5D03BEB24495FA1B4BF86407AFC14D1382F68DDA8790AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$__wcsicmp_l
                                                                                                                  • String ID: LEFT$MIDDLE$RIGHT$WheelDown$WheelLeft$WheelRight$WheelUp
                                                                                                                  • API String ID: 3172861507-1318937625
                                                                                                                  • Opcode ID: 871f8077f7d165b0b753eaa30569fc0ba2e7ce4ba664e2e6877f44c96bfd9ed5
                                                                                                                  • Instruction ID: 14f48a568263ad753b36f23830c02888d00734b74cdf2b62df146ab359c2529a
                                                                                                                  • Opcode Fuzzy Hash: 871f8077f7d165b0b753eaa30569fc0ba2e7ce4ba664e2e6877f44c96bfd9ed5
                                                                                                                  • Instruction Fuzzy Hash: CD31C5A1A4561132EF12253A5E07BEB14894FE1747F99007FB904E12C3F68DDB9790BE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __fassign.LIBCMT ref: 0043D1E2
                                                                                                                    • Part of subcall function 0049BA2D: wcstoxl.LIBCMT ref: 0049BA3D
                                                                                                                  • IsWindow.USER32(004AF9BC), ref: 0043D225
                                                                                                                  • DestroyWindow.USER32(004AF9BC), ref: 0043D230
                                                                                                                  • GetCursorPos.USER32 ref: 0043D284
                                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 0043D2FA
                                                                                                                  • GetMonitorInfoW.USER32 ref: 0043D314
                                                                                                                  • _memset.LIBCMT ref: 0043D35C
                                                                                                                  • IsWindow.USER32(004AF9BC), ref: 0043D38A
                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 0043D3C7
                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 0043D3E7
                                                                                                                  • SendMessageW.USER32(00000000,0000041F,00000000,?), ref: 0043D412
                                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0043D432
                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000,?), ref: 0043D451
                                                                                                                  • SendMessageW.USER32(00000000,00000439,00000000,?), ref: 0043D482
                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0043D49C
                                                                                                                  • SendMessageW.USER32(00000000,00000412,00000000,?), ref: 0043D536
                                                                                                                  • SendMessageW.USER32(00000000,00000411,00000001,?), ref: 0043D545
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Window$Monitor$CreateCursorDestroyFromInfoPointRect__fassign_memsetwcstoxl
                                                                                                                  • String ID: $($,$Max window number is 20.$tooltips_class32
                                                                                                                  • API String ID: 3638321345-788377568
                                                                                                                  • Opcode ID: ab33431602c28c16e0ffe96b82471f2814f508758258a9c70693ab2e136e758d
                                                                                                                  • Instruction ID: 6813e2b45c8f004794b356349b0cbb727b598bf36e81c4c0f5d20437d5990eba
                                                                                                                  • Opcode Fuzzy Hash: ab33431602c28c16e0ffe96b82471f2814f508758258a9c70693ab2e136e758d
                                                                                                                  • Instruction Fuzzy Hash: 56B190719083049FD320DF58EC84B6BBBF4EBC9704F10492EF58497291D7B8A948CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$_wcsncpy
                                                                                                                  • String ID: *pP$AStr$Char$Double$Float$Int$Int64$Ptr$Short$Str$WStr
                                                                                                                  • API String ID: 1630244902-313837492
                                                                                                                  • Opcode ID: 250b977920e5da3facc1f2e8760c7cabdce9ca42ee068587c241f30fc67022f8
                                                                                                                  • Instruction ID: 22adc98ab5d999a66ddcd31eaaecf3ef09abb8fb6de086155b7e8ae5ad3885ae
                                                                                                                  • Opcode Fuzzy Hash: 250b977920e5da3facc1f2e8760c7cabdce9ca42ee068587c241f30fc67022f8
                                                                                                                  • Instruction Fuzzy Hash: 7B71F2B260030556CB20DA55A8817BB7394AB81357F98842FFD44C6292F67ED94EC3AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __wcsnicmp.LIBCMT ref: 0045877A
                                                                                                                  • __wcsnicmp.LIBCMT ref: 004587C4
                                                                                                                  • __wcsnicmp.LIBCMT ref: 00458811
                                                                                                                  • __wcsnicmp.LIBCMT ref: 004588A3
                                                                                                                  • __wcsnicmp.LIBCMT ref: 00458870
                                                                                                                    • Part of subcall function 00414390: __fassign.LIBCMT ref: 004143A0
                                                                                                                  • __wcsicoll.LIBCMT ref: 004588D2
                                                                                                                  • SendMessageW.USER32(00000001,00001004,00000000,00000000), ref: 00458937
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsnicmp$MessageSend__fassign__wcsicoll
                                                                                                                  • String ID: A$Check$Col$Focus$I$Icon$M$Select$Vis
                                                                                                                  • API String ID: 1367502766-1624853574
                                                                                                                  • Opcode ID: 720f314f86cadc04defba916246f4b7719cd944dceab27522d00f6a28798d380
                                                                                                                  • Instruction ID: 383f3affeda5b0a7df26afd361c1898acb4e7e4ee0adf806cb1392a4c1eb7d42
                                                                                                                  • Opcode Fuzzy Hash: 720f314f86cadc04defba916246f4b7719cd944dceab27522d00f6a28798d380
                                                                                                                  • Instruction Fuzzy Hash: 2BF181B0A083418FD7209F25C88576BB7E5EB85305F14492FED85A7392DFB8D848CB5A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _strncmp
                                                                                                                  • String ID: 1.1.36.02 (Unicode)$<response command="feature_get" feature_name="%e" supported="%i" transaction_id="%e">%s</response>$AutoHotkey$UTF-8$breakpoint_types$encoding$language_$line exception$max_children$max_data$max_depth$multiple_sessions$name$protocol_version$supports_async$supports_threads$version
                                                                                                                  • API String ID: 909875538-3206166689
                                                                                                                  • Opcode ID: c2f9b74efa22d3e9f4544e272cbf12310426dd0486a9b8a911e1358f26a1bfbb
                                                                                                                  • Instruction ID: d2556a61637ab4671aefbc8fd80a6bfb1a141bee1598400973bd5894eb224af0
                                                                                                                  • Opcode Fuzzy Hash: c2f9b74efa22d3e9f4544e272cbf12310426dd0486a9b8a911e1358f26a1bfbb
                                                                                                                  • Instruction Fuzzy Hash: 4A513732A04208BBDB288E548C817973B55A701315F1AC477F906BF2C1DB7BCD6593AC
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(user32,?,?,?,00000000), ref: 00451537
                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32,?,00000000), ref: 00451543
                                                                                                                  • GetModuleHandleW.KERNEL32(comctl32,?,00000000), ref: 0045154F
                                                                                                                  • GetModuleHandleW.KERNEL32(gdi32,?,00000000), ref: 0045155B
                                                                                                                  • _wcsncpy.LIBCMT ref: 00451577
                                                                                                                  • _wcsrchr.LIBCMT ref: 00451593
                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000104,00000000,00000000,?,?,?,?,00000000), ref: 004515C0
                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004515E0
                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 0045162F
                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,-00000002,000000FF,?,00000104,00000000,00000000,?,?,?,?,00000000), ref: 0045165D
                                                                                                                  • GetModuleHandleW.KERNEL32(?,?,?,?,?,00000000), ref: 0045166B
                                                                                                                  • LoadLibraryW.KERNEL32(?,?,?,?,?,00000000), ref: 00451686
                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004516BF
                                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 004516E8
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleModule$AddressProc$ByteCharMultiWide$LibraryLoad_wcsncpy_wcsrchr
                                                                                                                  • String ID: DllCall$comctl32$gdi32$kernel32$user32
                                                                                                                  • API String ID: 1361463379-1793033601
                                                                                                                  • Opcode ID: 4a66e51ec79bc4591fc50aea44f942e4f660af83507bcc19d5cacc0595c629f0
                                                                                                                  • Instruction ID: bad41cd13a23302804f6c44f7f0421b67be71d430cf484c4473a340c18faea05
                                                                                                                  • Opcode Fuzzy Hash: 4a66e51ec79bc4591fc50aea44f942e4f660af83507bcc19d5cacc0595c629f0
                                                                                                                  • Instruction Fuzzy Hash: 41511A72A0030567C730DB64DCC5FABB3D9EB94710F05062BED4487392EBB9E80987A9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcstoui64
                                                                                                                  • String ID: %sH$%sW$%sX$%sY$MZ@
                                                                                                                  • API String ID: 3882282163-3248170440
                                                                                                                  • Opcode ID: b52bdff4dad9db26b87473a58fa66836fe5d568f64a8f0b4f8b24a99d4962441
                                                                                                                  • Instruction ID: 7b2be640db927da8f634d05ab42af52b44dcdb53242448ab1d7e53b34c0f9e56
                                                                                                                  • Opcode Fuzzy Hash: b52bdff4dad9db26b87473a58fa66836fe5d568f64a8f0b4f8b24a99d4962441
                                                                                                                  • Instruction Fuzzy Hash: 24E1CEB1704201AFD710DF25DC95FAB77A9AB84704F044A2EF5458B391EB78EC05CBAA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __wcsicoll.LIBCMT ref: 0047028C
                                                                                                                  • SendMessageW.USER32(00000001,00000472,00000000,00000000), ref: 004702C6
                                                                                                                  • SendMessageW.USER32(?,00000400,00000000,00000000), ref: 0047031B
                                                                                                                  • SendMessageW.USER32(00000000,00000402,00000000,00000000), ref: 00470337
                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 0047034F
                                                                                                                  • SendMessageW.USER32(?,00000408,00000000,00000000), ref: 00470385
                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,?), ref: 004703B4
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00470401
                                                                                                                  • SendMessageW.USER32(?,00001005,00000000,?), ref: 0047041A
                                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 004704A7
                                                                                                                  • __wcsicoll.LIBCMT ref: 004704D6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$__wcsicoll$LongWindow
                                                                                                                  • String ID: Submit$Text
                                                                                                                  • API String ID: 4045105239-2749448349
                                                                                                                  • Opcode ID: 9c9479df573bd128423765a655e133282eee4c233e05c5262a08bd31603a0d8f
                                                                                                                  • Instruction ID: 2b9b72a7cc23475c40644d4b001709e62ae10f18069b6516ec0d452a9a6ac1ef
                                                                                                                  • Opcode Fuzzy Hash: 9c9479df573bd128423765a655e133282eee4c233e05c5262a08bd31603a0d8f
                                                                                                                  • Instruction Fuzzy Hash: 46B18E72344300A7D720AF299C46FA77798EB95715F108A7FFA48EB2C1C6B9E844C358
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • EnumClipboardFormats.USER32(00000000), ref: 004825A3
                                                                                                                  • GlobalSize.KERNEL32(00000000), ref: 004825E5
                                                                                                                  • EnumClipboardFormats.USER32(00000000), ref: 0048260C
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 00482636
                                                                                                                  • CloseClipboard.USER32 ref: 00482642
                                                                                                                  Strings
                                                                                                                  • Can't open clipboard for reading., xrefs: 00482576
                                                                                                                  • Out of memory., xrefs: 0048272B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Clipboard$EnumFormatsGlobal$CloseSizeWire
                                                                                                                  • String ID: Can't open clipboard for reading.$Out of memory.
                                                                                                                  • API String ID: 269228917-4067353709
                                                                                                                  • Opcode ID: 5eac3d6cec7096029926d5e381ad5903b160d356fba62ae97ba60a1ea25f262b
                                                                                                                  • Instruction ID: 740ca751b165b8f8b8da37cbef786be5684cf737a591ae7ee69ae7fba4c6c415
                                                                                                                  • Opcode Fuzzy Hash: 5eac3d6cec7096029926d5e381ad5903b160d356fba62ae97ba60a1ea25f262b
                                                                                                                  • Instruction Fuzzy Hash: 4991C3729003018BC721BF29DA4466FB7E4EB84750F554D2FE841A3360E7B8D945CBEA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • CreateThread.KERNEL32(00000000,00002000,0040E7E0,00000000,00000000,004D85A0), ref: 0040E50A
                                                                                                                  • SetThreadPriority.KERNEL32(00000000,0000000F,?,00408CE2,?,00408938,An internal error has occurred in the debugger engine.Continue running the script without the debugger?,?,?,004062BD,?), ref: 0040E520
                                                                                                                  • PostThreadMessageW.USER32(00000000,00000417,004062BD,00000000), ref: 0040E544
                                                                                                                  • Sleep.KERNEL32(0000000A,?,00408CE2,?,00408938,An internal error has occurred in the debugger engine.Continue running the script without the debugger?,?,?,004062BD,?), ref: 0040E550
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040E567
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000417,00000417,00000001), ref: 0040E58A
                                                                                                                  • CreateMutexW.KERNEL32(00000000,00000000,AHK Keybd), ref: 0040E605
                                                                                                                  • GetExitCodeThread.KERNEL32(00000000,?), ref: 0040E61A
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040E62A
                                                                                                                  • Sleep.KERNEL32(00000000), ref: 0040E637
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040E64F
                                                                                                                    • Part of subcall function 0040EB80: _free.LIBCMT ref: 0040EBED
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040E66F
                                                                                                                  • CreateMutexW.KERNEL32(00000000,00000000,AHK Mouse), ref: 0040E694
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040E6AB
                                                                                                                  Strings
                                                                                                                  • AHK Keybd, xrefs: 0040E5FC
                                                                                                                  • AHK Mouse, xrefs: 0040E68B
                                                                                                                  • Warning: The keyboard and/or mouse hook could not be activated; some parts of the script will not function., xrefs: 0040E6D9
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Thread$CloseCreateHandle$CountMessageMutexSleepTick$CodeExitPeekPostPriority_free
                                                                                                                  • String ID: AHK Keybd$AHK Mouse$Warning: The keyboard and/or mouse hook could not be activated; some parts of the script will not function.
                                                                                                                  • API String ID: 1532042170-3816831916
                                                                                                                  • Opcode ID: b230ceeae324c15aed96bfb0430533f314b76b11f94dad4ac88c9105ae843b26
                                                                                                                  • Instruction ID: 4e47ffe3bdd9164d24f60697a05b0d8bd7e6ca4e4b0069e4342a2315b7a798b2
                                                                                                                  • Opcode Fuzzy Hash: b230ceeae324c15aed96bfb0430533f314b76b11f94dad4ac88c9105ae843b26
                                                                                                                  • Instruction Fuzzy Hash: 9B512770509340AAE720EF72AC05B5A7F949B51308F084C7FF981A62E2D7FD9954CB5D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0041C630: __wcsicoll.LIBCMT ref: 0041C648
                                                                                                                    • Part of subcall function 0044DDD0: GetForegroundWindow.USER32(?,?,004408D5,?), ref: 0044DDFE
                                                                                                                    • Part of subcall function 0044DDD0: IsWindowVisible.USER32(00000000), ref: 0044DE19
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,000000F0,00000000,00000000,00000002,000007D0,?), ref: 0045D308
                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 0045D33C
                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 0045D366
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,0000130B,00000000,00000000,00000002,000007D0,?), ref: 0045D3A4
                                                                                                                  • GetClassNameW.USER32(00000000,?,00000020), ref: 0045D3DA
                                                                                                                  • GetClassNameW.USER32(00000000,?,00000020), ref: 0045D437
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000188,00000000,00000000,00000002,000007D0,?), ref: 0045D49B
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,0000018A,?,00000000,00000002,000007D0,?), ref: 0045D4C1
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000189,?,00000000), ref: 0045D51A
                                                                                                                  • GetClassNameW.USER32(00000000,?,00000020), ref: 0045D5BF
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSendTimeout$Window$ClassName$Visible$EnabledForeground__wcsicoll
                                                                                                                  • String ID: Combo$List$SysListView32
                                                                                                                  • API String ID: 4132077911-371123625
                                                                                                                  • Opcode ID: d1a763b8678a9109f1746a29f6018966e21d2c8333976550f998b3f4dbd8af26
                                                                                                                  • Instruction ID: c79905c7d2559333bad2a7e6dfd45740cd3c71518115155d05284aff09525612
                                                                                                                  • Opcode Fuzzy Hash: d1a763b8678a9109f1746a29f6018966e21d2c8333976550f998b3f4dbd8af26
                                                                                                                  • Instruction Fuzzy Hash: 75F1B231E00205ABDB30DBA58C85BAF7774EF45715F10422AF911AB2C2D778AD4AC7A9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00000000), ref: 00468673
                                                                                                                  • SendMessageW.USER32(?,00000414,00000000,00000000), ref: 0046868C
                                                                                                                  • DestroyCursor.USER32(00000000), ref: 00468693
                                                                                                                  • IsWindow.USER32(00000000), ref: 004686A2
                                                                                                                  • ShowWindow.USER32(00000000,00000000,?,004D9B24,75295780,75C0FD10,0041DA41,?,?,?,?,?,00000000,00000000), ref: 004686B2
                                                                                                                  • SetMenu.USER32(00000000,00000000), ref: 004686BE
                                                                                                                  • DestroyWindow.USER32(00000000,?,004D9B24,75295780,75C0FD10,0041DA41,?,?,?,?,?,00000000,00000000), ref: 004686D8
                                                                                                                  • DeleteObject.GDI32(?), ref: 0046871F
                                                                                                                  • DeleteObject.GDI32(?), ref: 00468733
                                                                                                                  • DragFinish.SHELL32(?,?,004D9B24,75295780,75C0FD10,0041DA41,?,?,?,?,?,00000000,00000000), ref: 00468747
                                                                                                                  • DestroyCursor.USER32(?), ref: 0046877B
                                                                                                                  • DeleteObject.GDI32(?), ref: 00468783
                                                                                                                  • _free.LIBCMT ref: 00468793
                                                                                                                  • DestroyCursor.USER32(?), ref: 004687FA
                                                                                                                  • DestroyCursor.USER32(?), ref: 00468801
                                                                                                                  • DestroyAcceleratorTable.USER32(?), ref: 0046880B
                                                                                                                  • _free.LIBCMT ref: 00468824
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Destroy$Cursor$DeleteObjectWindow$MessageSend_free$AcceleratorDragFinishMenuShowTable
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3295956662-0
                                                                                                                  • Opcode ID: 0897b52ce2ccdef060f882ef19fceb2ebb799a71ffb42a1950b07bceab24a9e6
                                                                                                                  • Instruction ID: 7e70e907f13ef7ea1bf94592863e9da0516713b6fb85fa7f13e4e766bd0fcdf7
                                                                                                                  • Opcode Fuzzy Hash: 0897b52ce2ccdef060f882ef19fceb2ebb799a71ffb42a1950b07bceab24a9e6
                                                                                                                  • Instruction Fuzzy Hash: 91617EB5A002059BCB20DF64DC84B6B77A9BB45705F14862EF906D7341EF78EC01CBAA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _wcschr.LIBCMT ref: 0041B2E9
                                                                                                                  • __fassign.LIBCMT ref: 0041B32B
                                                                                                                    • Part of subcall function 004998AD: __fassign.LIBCMT ref: 004998A3
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fassign$_wcschr
                                                                                                                  • String ID: Analog$Aux$Digital$Headphones$Line$Master$Microphone$N/A$PCSpeaker$Speakers$Synth$Telephone$Wave
                                                                                                                  • API String ID: 3927346847-2477456585
                                                                                                                  • Opcode ID: 807440ed7d8a4043fc01e7d36501dd3642ce5c0fd85e8fb26fdb5077d2f124e1
                                                                                                                  • Instruction ID: 514343a7a175dd003931788d502404ba6bb8c36e7628bbc431df0bcd8e5ab511
                                                                                                                  • Opcode Fuzzy Hash: 807440ed7d8a4043fc01e7d36501dd3642ce5c0fd85e8fb26fdb5077d2f124e1
                                                                                                                  • Instruction Fuzzy Hash: AB515C3261412512DE21212D7D417EA318D8B9537AF28C73BFC3DDA3C6EB8D889452EA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: AltTab$AltTabAndMenu$AltTabMenu$AltTabMenuDismiss$Off$ShiftAltTab$Toggle
                                                                                                                  • API String ID: 3832890014-1651597821
                                                                                                                  • Opcode ID: 28bd729fac991b97375f51599cde9360995ff47be5afcc07d8e21ece8bc010de
                                                                                                                  • Instruction ID: 00bee9903f18ae3c38702471433ed3d19759995753db6a5c7d3b62c54d26d9aa
                                                                                                                  • Opcode Fuzzy Hash: 28bd729fac991b97375f51599cde9360995ff47be5afcc07d8e21ece8bc010de
                                                                                                                  • Instruction Fuzzy Hash: 5B1170A4E0561131EF32292A5D027AB25455FA1707F88407FFC04E57C2F6ADEE5B80AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __wcstoi64.LIBCMT ref: 0044B5BB
                                                                                                                  • MessageBeep.USER32(00000000), ref: 0044B5D3
                                                                                                                    • Part of subcall function 004998B8: __wcstoi64.LIBCMT ref: 004998C4
                                                                                                                  • mciSendStringW.WINMM(status AHK_PlayMe mode,?,00000208,00000000), ref: 0044B60B
                                                                                                                  • mciSendStringW.WINMM(close AHK_PlayMe,00000000,00000000,00000000), ref: 0044B620
                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0044B642
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: SendString$__wcstoi64$BeepMessage
                                                                                                                  • String ID: close AHK_PlayMe$open "%s" alias AHK_PlayMe$play AHK_PlayMe$status AHK_PlayMe mode$stopped
                                                                                                                  • API String ID: 315599926-4077410995
                                                                                                                  • Opcode ID: 0d89839fa6df8727be9fb5e588875a47fb2a2c6a0cad1f249bf282da5188443d
                                                                                                                  • Instruction ID: a59512be31c2f44ef7b952768743a444a8fa8e3aeae1832b1b1feec19a47f7ab
                                                                                                                  • Opcode Fuzzy Hash: 0d89839fa6df8727be9fb5e588875a47fb2a2c6a0cad1f249bf282da5188443d
                                                                                                                  • Instruction Fuzzy Hash: 6E51287278030461F620A6249C83FF77350DBA5B25F24053BF640A92D1E7AEE98982FD
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Enabled$Focus$FocusV$Hwnd$Name$Pos$Visible
                                                                                                                  • API String ID: 3832890014-542124868
                                                                                                                  • Opcode ID: 6b0cf7baff83b24d1400e744c4f44a3e57d96c221cb9590e97726be5e30937fa
                                                                                                                  • Instruction ID: bc9ac6e8ff72f6a7ffb4b5a15c0e54f315aedd7080a02c6bc87ecbb9040aad37
                                                                                                                  • Opcode Fuzzy Hash: 6b0cf7baff83b24d1400e744c4f44a3e57d96c221cb9590e97726be5e30937fa
                                                                                                                  • Instruction Fuzzy Hash: 5C0144E5A84A11B2EF12226D4C037E764455BA1B17FD5407AF904D52C2F38EDA57807E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0044DDD0: GetForegroundWindow.USER32(?,?,004408D5,?), ref: 0044DDFE
                                                                                                                    • Part of subcall function 0044DDD0: IsWindowVisible.USER32(00000000), ref: 0044DE19
                                                                                                                  • __wcsicoll.LIBCMT ref: 0045C7EA
                                                                                                                  • GetSystemMenu.USER32(00000000,00000000), ref: 0045C7F8
                                                                                                                  • GetMenu.USER32(00000000), ref: 0045C814
                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 0045C829
                                                                                                                  • __fassign.LIBCMT ref: 0045C8A9
                                                                                                                  • GetMenuItemID.USER32(?,?), ref: 0045C8D0
                                                                                                                  • GetSubMenu.USER32(?,?), ref: 0045C8DF
                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 0045C8EA
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$Item$CountWindow$ForegroundSystemVisible__fassign__wcsicoll
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3951159358-0
                                                                                                                  • Opcode ID: 42e2dbe19847abb0c93aecc31c3886ec6805693b78a8517852eeeb95e40f8c78
                                                                                                                  • Instruction ID: f786b000fcda9a4ca3e460338c6a59aabbfa3e864da7d3d57e48403bbf6adccc
                                                                                                                  • Opcode Fuzzy Hash: 42e2dbe19847abb0c93aecc31c3886ec6805693b78a8517852eeeb95e40f8c78
                                                                                                                  • Instruction Fuzzy Hash: 4F91C3B16043059FC720DF64DC85B6B7BE4EB89316F00492EFD9697282D778D908CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll_memmove$_wcsncpy
                                                                                                                  • String ID: "$ErrorLevel$Illegal parameter name.$Out of memory.$Variable name too long.
                                                                                                                  • API String ID: 3055118137-3900197193
                                                                                                                  • Opcode ID: 3f2978ca08b5823e59234dcb84cac4d8f72408b5737be3d636cadafe55491627
                                                                                                                  • Instruction ID: 597ed60744be9f5bb511461ab132ca5a6ba6c0cf59070a1053b609ac598c24a4
                                                                                                                  • Opcode Fuzzy Hash: 3f2978ca08b5823e59234dcb84cac4d8f72408b5737be3d636cadafe55491627
                                                                                                                  • Instruction Fuzzy Hash: 33E1E375A043158FC720DF18E880AABB3E1FF94318F54466EE84887351E779EE46CB96
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetClassNameW.USER32(?,?,00000020), ref: 0045D05C
                                                                                                                  • SendMessageTimeoutW.USER32(?,-00000186,-00000001,00000000,00000002,000007D0,?), ref: 0045D09E
                                                                                                                  • GetParent.USER32 ref: 0045D0B4
                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,-00000186,-00000001,00000000,00000002,000007D0,?), ref: 0045D0C6
                                                                                                                  • GetDlgCtrlID.USER32 ref: 0045D0CD
                                                                                                                  • GetLastError.KERNEL32(?,?,?,-00000186,-00000001,00000000,00000002,000007D0,?), ref: 0045D0D9
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000111,?,?,00000002,000007D0,000000FF), ref: 0045D106
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000111,00000002,?,00000002,000007D0,000000FF), ref: 0045D12E
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0045D154
                                                                                                                  • SendMessageTimeoutW.USER32(?,0000018F,000000FF,?,00000002,000007D0,?), ref: 0045D199
                                                                                                                  • SendMessageTimeoutW.USER32(?,00000185,00000001,?,00000002,000007D0,?), ref: 0045D1BD
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSendTimeout$ErrorLast$ClassCtrlLongNameParentWindow
                                                                                                                  • String ID: Combo$List
                                                                                                                  • API String ID: 3027087493-1246219895
                                                                                                                  • Opcode ID: 9d0bd323d2027afc60b7deb037bf2b3968fe2c55dec6f6482042ec59cd7cc6be
                                                                                                                  • Instruction ID: b2f99dfb8b04b2abc930e2567c4349aaa6524976b9ac8e221910365341d07884
                                                                                                                  • Opcode Fuzzy Hash: 9d0bd323d2027afc60b7deb037bf2b3968fe2c55dec6f6482042ec59cd7cc6be
                                                                                                                  • Instruction Fuzzy Hash: 8B410A70A4470779E6209F209C46F7B36A8AF81B55F10432AFE50E51D1DBA8DC0A877A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcstoui64
                                                                                                                  • String ID: Icon$MZ@
                                                                                                                  • API String ID: 3882282163-1469380288
                                                                                                                  • Opcode ID: 5d9b4d442fbe6cd93e1b3edc4756a4248635910355e3758068181f3abc589fc4
                                                                                                                  • Instruction ID: 8a493aa0fa0bef176bec299ea456ef39cb30a6f7b45cafd14f0dd07a348eb3f0
                                                                                                                  • Opcode Fuzzy Hash: 5d9b4d442fbe6cd93e1b3edc4756a4248635910355e3758068181f3abc589fc4
                                                                                                                  • Instruction Fuzzy Hash: 2AC1F371608300ABC720EF25DC45BAB77E4AB88718F04492FF9458B391E779A945CB9B
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memset
                                                                                                                  • String ID: %sBottom$%sLeft$%sRight$%sTop$Parameter #2 invalid.$h
                                                                                                                  • API String ID: 2102423945-3189716140
                                                                                                                  • Opcode ID: 361f6bbfd2fc1d4f5d9ddf487c0baddf788c4cc8aae2a36b47072e8ce631c801
                                                                                                                  • Instruction ID: d4e7abf59d4070fa54747ad06f1ca0fe5cd917a949eecd05da3ed2bb8b2cc8d5
                                                                                                                  • Opcode Fuzzy Hash: 361f6bbfd2fc1d4f5d9ddf487c0baddf788c4cc8aae2a36b47072e8ce631c801
                                                                                                                  • Instruction Fuzzy Hash: 6D9196B13442006BD214EE19DC41FABB3A9EBC8B15F10852FF948DB391DA79DD1487AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • RegCreateKeyExW.ADVAPI32(00000000,?,00000000,004AF9BC,00000000,?,00000000,?,?,?,004AF9BC,?,00000000,?,004AF9BC,004AF9BC), ref: 0047C1D0
                                                                                                                  • RegSetValueExW.ADVAPI32(?,?,00000000,00000001,?,?,?,004AF9BC,?,00000000,?,004AF9BC,004AF9BC), ref: 0047C223
                                                                                                                  • _malloc.LIBCMT ref: 0047C278
                                                                                                                  • RegSetValueExW.ADVAPI32(?,?,00000000,00000007,00000000,00000000), ref: 0047C2F1
                                                                                                                  • _free.LIBCMT ref: 0047C2FA
                                                                                                                  • RegSetValueExW.ADVAPI32(?,?,00000000,00000004,?,00000004), ref: 0047C339
                                                                                                                  • _malloc.LIBCMT ref: 0047C37F
                                                                                                                  • RegCloseKey.ADVAPI32(?,?,004AF9BC,?,00000000,?,004AF9BC,004AF9BC), ref: 0047C46B
                                                                                                                  • GetLastError.KERNEL32(?,004AF9BC,?,00000000,?,004AF9BC,004AF9BC), ref: 0047C476
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Value$_malloc$CloseCreateErrorLast_free
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1054883360-0
                                                                                                                  • Opcode ID: 1e526ac73728ca32e499448e28cab08a46f28660050d793f9b52d95741b0c3df
                                                                                                                  • Instruction ID: 0461442c398d0faff4db75e9c84df6d5c0e8cbe74f27a73c4e78cb77a220ba59
                                                                                                                  • Opcode Fuzzy Hash: 1e526ac73728ca32e499448e28cab08a46f28660050d793f9b52d95741b0c3df
                                                                                                                  • Instruction Fuzzy Hash: 499123716043019BC7209F64CCC1BE773A5EB88724F14CA2FF9099B291E7B8ED458759
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0041C630: __wcsicoll.LIBCMT ref: 0041C648
                                                                                                                    • Part of subcall function 0044DDD0: GetForegroundWindow.USER32(?,?,004408D5,?), ref: 0044DDFE
                                                                                                                    • Part of subcall function 0044DDD0: IsWindowVisible.USER32(00000000), ref: 0044DE19
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,000000F0,00000000,00000000,00000002,000007D0,?), ref: 0045D308
                                                                                                                  • IsWindowEnabled.USER32(00000000), ref: 0045D33C
                                                                                                                  • IsWindowVisible.USER32(00000000), ref: 0045D366
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,0000130B,00000000,00000000,00000002,000007D0,?), ref: 0045D3A4
                                                                                                                  • GetClassNameW.USER32(00000000,?,00000020), ref: 0045D3DA
                                                                                                                  • GetClassNameW.USER32(00000000,?,00000020), ref: 0045D437
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000188,00000000,00000000,00000002,000007D0,?), ref: 0045D49B
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,0000018A,?,00000000,00000002,000007D0,?), ref: 0045D4C1
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000189,?,00000000), ref: 0045D51A
                                                                                                                  • GetClassNameW.USER32(00000000,?,00000020), ref: 0045D5BF
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSendTimeout$Window$ClassName$Visible$EnabledForeground__wcsicoll
                                                                                                                  • String ID: Combo$SysListView32
                                                                                                                  • API String ID: 4132077911-871643043
                                                                                                                  • Opcode ID: 2430bb9f795c8816207e9c7302c48ebfe567a87afadb421e45e2e7fdceca4436
                                                                                                                  • Instruction ID: 9bcfc81be60550c6068f3feb5087d46eeb933df4e18782bb5d57e1a9c42ad08c
                                                                                                                  • Opcode Fuzzy Hash: 2430bb9f795c8816207e9c7302c48ebfe567a87afadb421e45e2e7fdceca4436
                                                                                                                  • Instruction Fuzzy Hash: E671E470E042057BEB20DAA49C86FBF7778DF45711F10422ABE15EB2C1D7B8AD098769
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0047F770: _vswprintf_s.LIBCMT ref: 0047F789
                                                                                                                  • __itow.LIBCMT ref: 0041215B
                                                                                                                  • __swprintf.LIBCMT ref: 004122CC
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __itow__swprintf_vswprintf_s
                                                                                                                  • String ID: %i-%i$%s%s%s%s%s%s$(no)$OFF$PART$TypeOff?LevelRunningName-------------------------------------------------------------------
                                                                                                                  • API String ID: 726126973-1635122839
                                                                                                                  • Opcode ID: a1d0f89bee5c33ce93391b826a2795e2f35dc68cc88e7a75cc90153950a6620b
                                                                                                                  • Instruction ID: 34bf3e5c0087f181332967067a8d545fd9b9b4404796f165b32140a00490d79c
                                                                                                                  • Opcode Fuzzy Hash: a1d0f89bee5c33ce93391b826a2795e2f35dc68cc88e7a75cc90153950a6620b
                                                                                                                  • Instruction Fuzzy Hash: EF81F3712083019AD724DF69CA40BBB77E4AF85304F1449AFE88AC7251E3BCD9A5C35A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00474580
                                                                                                                  • SendMessageW.USER32(?,0000104B,00000000,?), ref: 00474627
                                                                                                                  • __fassign.LIBCMT ref: 00474641
                                                                                                                  • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00474685
                                                                                                                  • LoadLibraryW.KERNEL32(shlwapi,?,?,00001004,00000000,00000000,00000000,?,?,004593DC,00000000,00000000,00000041), ref: 004746CA
                                                                                                                  • GetProcAddress.KERNEL32(00000000,StrCmpLogicalW), ref: 004746DA
                                                                                                                  • SendMessageW.USER32 ref: 00474749
                                                                                                                  • SendMessageW.USER32(00000000,0000104C,00000000,00000004), ref: 0047477E
                                                                                                                  • SendMessageW.USER32(00000001,00001030,?,00474380), ref: 004747C3
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$AddressLibraryLoadProc__fassign
                                                                                                                  • String ID: StrCmpLogicalW$shlwapi
                                                                                                                  • API String ID: 179551950-63816878
                                                                                                                  • Opcode ID: aece04ec7635ab8c1e6fde562b3a804c5271cc6ad21ae6fd2bd98425d74328f4
                                                                                                                  • Instruction ID: 5995b38b6d8d70bf30ef631f21e030ec937cbfca5242952c5c7f691f80a5e4a9
                                                                                                                  • Opcode Fuzzy Hash: aece04ec7635ab8c1e6fde562b3a804c5271cc6ad21ae6fd2bd98425d74328f4
                                                                                                                  • Instruction Fuzzy Hash: 5D7182B4508384AFD764DF24C880BABBBE4ABC5304F14891EF5C987291D7B9D948CF5A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: EndKey$EndKey:$Match$Max$NewInput$Stopped$Timeout$sc%03X
                                                                                                                  • API String ID: 0-3482771585
                                                                                                                  • Opcode ID: 2dd8544c31d98b52655b32ff5c91582ef3165c650e9ceb13a89a39e54645ecd0
                                                                                                                  • Instruction ID: c95364e054c216d5446ddaf2595f1ffb2a7acf93bcac0a0a06727b461c2fbe7e
                                                                                                                  • Opcode Fuzzy Hash: 2dd8544c31d98b52655b32ff5c91582ef3165c650e9ceb13a89a39e54645ecd0
                                                                                                                  • Instruction Fuzzy Hash: CE515E72B0425056D730472DA8417F7B3A0DBE9325F04803FEA8486381E66E999DC37E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InfoItemMenu__wcsicoll
                                                                                                                  • String ID: $0$BarBreak$Break$Radio$Right
                                                                                                                  • API String ID: 4222793379-1315102453
                                                                                                                  • Opcode ID: 76a3b46789b63ae370d0f613f381f8de91c706c77331fba836b3d477b9ca7788
                                                                                                                  • Instruction ID: 8d0ca1c8e1922e1f532a8a2a8c603a1b6a78e451ade42486e9af547a6d324f81
                                                                                                                  • Opcode Fuzzy Hash: 76a3b46789b63ae370d0f613f381f8de91c706c77331fba836b3d477b9ca7788
                                                                                                                  • Instruction Fuzzy Hash: 66411671504B1286D7209F10CA006BBB7A6EF90705F16845FECCD97782E37C9E0AC7AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(00000000,00001304,00000000,00000000), ref: 0046F13E
                                                                                                                  • GetWindowLongW.USER32 ref: 0046F16D
                                                                                                                  • _wcschr.LIBCMT ref: 0046F1B1
                                                                                                                  • SendMessageW.USER32(?,?,00000000,?), ref: 0046F1FC
                                                                                                                  • SendMessageW.USER32(?,00001061,?,?), ref: 0046F237
                                                                                                                  • SendMessageW.USER32(?,?,00000000,00000000), ref: 0046F299
                                                                                                                  • SendMessageW.USER32(?,0000108F,00000000,00000000), ref: 0046F2D2
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0046F2D9
                                                                                                                  • SendMessageW.USER32(?,0000101E,00000000,0000FFFE), ref: 0046F2FE
                                                                                                                  • SendMessageW.USER32(?,0000130C,?,00000000), ref: 0046F320
                                                                                                                  • SendMessageW.USER32(?,0000014E,00000001,?), ref: 0046F33E
                                                                                                                  • SendMessageW.USER32(0000014E,0000014E,?,00000000), ref: 0046F350
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$LongWindow$_wcschr
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 958538355-0
                                                                                                                  • Opcode ID: 3eece04c8e4ef4e6b7f8504e59e413abb7ae7cc1b6231b780bc68e99a075c784
                                                                                                                  • Instruction ID: acc37d17634192ab70c2d38dd8c908b5a4024bb85b070ee8b658300eaab9f4f0
                                                                                                                  • Opcode Fuzzy Hash: 3eece04c8e4ef4e6b7f8504e59e413abb7ae7cc1b6231b780bc68e99a075c784
                                                                                                                  • Instruction Fuzzy Hash: 8471BFB4604341ABD320CF68EC91B7777E5EB85710F104A6EF9D1872C0E7799889CB6A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00462A14
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocString
                                                                                                                  • String ID: File$Line$Message$What
                                                                                                                  • API String ID: 2525500382-2423932577
                                                                                                                  • Opcode ID: 98789537752971a8182dcafd0dfd4b66361628883d3ab238250a974c8f89ed9d
                                                                                                                  • Instruction ID: 7942f8a2fb03a59f32bd8b01f1dcf0afa47e82e19b2d14bd93b61cec370c33fd
                                                                                                                  • Opcode Fuzzy Hash: 98789537752971a8182dcafd0dfd4b66361628883d3ab238250a974c8f89ed9d
                                                                                                                  • Instruction Fuzzy Hash: 49025BB16087419FC724CF14C584A9BB7E4FB88304F14892EE99987321E7B5E949CF97
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcschr$_malloc_memmove_wcsncpy
                                                                                                                  • String ID: "$Out of memory.
                                                                                                                  • API String ID: 278627150-1555670740
                                                                                                                  • Opcode ID: e8591cd33f91e315fb57ce74a34fb7f6f12808056887d5351ed3335fe17eadb9
                                                                                                                  • Instruction ID: 999bcaa21686f6be214ae958bbfde84434e70bdbe1f61e35890ff8e0660d1f40
                                                                                                                  • Opcode Fuzzy Hash: e8591cd33f91e315fb57ce74a34fb7f6f12808056887d5351ed3335fe17eadb9
                                                                                                                  • Instruction Fuzzy Hash: 0C91B0B1E002159BDF20DB54DC81AAFB7B5EF48310F14406EF905A7341EB78AE45CBAA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$String$Free
                                                                                                                  • String ID: class$clsid$iid$name
                                                                                                                  • API String ID: 637319055-3724380462
                                                                                                                  • Opcode ID: 113fc1c96e34fccf5c1cdd7b883b9e1a91a053569f7b95b1f65b896196ec69c5
                                                                                                                  • Instruction ID: a05b808ae967ab5224aac7840156afee5113f0117b7b95a15f9afeb498deebe5
                                                                                                                  • Opcode Fuzzy Hash: 113fc1c96e34fccf5c1cdd7b883b9e1a91a053569f7b95b1f65b896196ec69c5
                                                                                                                  • Instruction Fuzzy Hash: D481AC75604201AFDB10DF19D880B27B3A4EF85315F14856EF94A8B391E778EC16CBAA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: @
                                                                                                                  • API String ID: 0-2766056989
                                                                                                                  • Opcode ID: 21413663c1a70620908940de7f001471520e2de3903fb628938eea3e9f1f187f
                                                                                                                  • Instruction ID: e2d7767ee30d8d3715f9d0fa255fca04d6fd0b4f98cfc70d02e2837637dac6be
                                                                                                                  • Opcode Fuzzy Hash: 21413663c1a70620908940de7f001471520e2de3903fb628938eea3e9f1f187f
                                                                                                                  • Instruction Fuzzy Hash: 2C91D434509384DED310DF28E850BA7BFE0AF96304F4984BFD5848B3A1DB789944DB6A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageTimeoutW.USER32(?,00000406,00000000,00000000,00000002,000007D0,?), ref: 00484301
                                                                                                                  • GetTickCount.KERNEL32 ref: 00484340
                                                                                                                  • SendMessageTimeoutW.USER32(?,0000040C,?,00000000,00000002,000007D0,?), ref: 00484365
                                                                                                                  • SendMessageTimeoutW.USER32(?,0000040D,?,?,00000002,000007D0,?), ref: 0048438F
                                                                                                                  • ReadProcessMemory.KERNEL32(?,?,?,?,00000000,?,0000040D,?,?,00000002,000007D0,?,?,0000040C,?,00000000), ref: 004843AC
                                                                                                                  • IsWindow.USER32 ref: 004843D5
                                                                                                                  • GetTickCount.KERNEL32 ref: 004843EE
                                                                                                                  • VirtualFreeEx.KERNEL32(000000FF,00000000,00000000,00008000,?,?,000000FF,00000000,00000001,?,0000040C,?,00000000,00000002,000007D0,?), ref: 0048448F
                                                                                                                  • CloseHandle.KERNEL32(000000FF,?,0000040C,?,00000000,00000002,000007D0,?), ref: 00484496
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSendTimeout$CountTick$CloseFreeHandleMemoryProcessReadVirtualWindow
                                                                                                                  • String ID: 2
                                                                                                                  • API String ID: 1969275300-450215437
                                                                                                                  • Opcode ID: 5780e1c6e06f86fb329e9f2accf5e53601474ce00edffa58bd9e0269de7f1ea2
                                                                                                                  • Instruction ID: 5f02aea699df8904a79e18c2b6c6c1686094d7063d14967b86cbf429e501baf7
                                                                                                                  • Opcode Fuzzy Hash: 5780e1c6e06f86fb329e9f2accf5e53601474ce00edffa58bd9e0269de7f1ea2
                                                                                                                  • Instruction Fuzzy Hash: 0961E731604301ABD721AB619C45FAF73A4ABC4B14F14492FF684AB2C0D6BDE985876E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • CreateCompatibleDC.GDI32 ref: 0044384D
                                                                                                                  • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00443891
                                                                                                                  • _malloc.LIBCMT ref: 004438E4
                                                                                                                  • SelectObject.GDI32(?,?), ref: 00443927
                                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00443947
                                                                                                                  • GetSystemPaletteEntries.GDI32(?,00000000,00000100), ref: 00443977
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Bits$CompatibleCreateEntriesObjectPaletteSelectSystem_malloc
                                                                                                                  • String ID: (
                                                                                                                  • API String ID: 1101625044-3887548279
                                                                                                                  • Opcode ID: 6b96f9dcb9396a292764b8086e0fd596592656cc7616b9539c27107d32c0f28c
                                                                                                                  • Instruction ID: ad798e3e8185a9a283abac946956045d51a21a710dbc96a9d4e6fd0f371ba2b6
                                                                                                                  • Opcode Fuzzy Hash: 6b96f9dcb9396a292764b8086e0fd596592656cc7616b9539c27107d32c0f28c
                                                                                                                  • Instruction Fuzzy Hash: 6061A3B1E002199FEF10CF65CC44BEEBBB4EF49705F0081AAE945A7340D678AE45CBA4
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • RegOpenKeyExW.ADVAPI32(00000000,?,00000000,?,?,?,?,00000000,00434E7D,?,004AF9BC), ref: 0047C61F
                                                                                                                  • RegCloseKey.ADVAPI32(?,004AF9BC), ref: 0047C647
                                                                                                                  • GetModuleHandleW.KERNEL32(advapi32,RegDeleteKeyExW), ref: 0047C66E
                                                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 0047C675
                                                                                                                  • GetLastError.KERNEL32(?,?,00000000,00434E7D,?,004AF9BC), ref: 0047C6A9
                                                                                                                  • RegDeleteKeyW.ADVAPI32(00000000,?), ref: 0047C6B3
                                                                                                                  • RegDeleteValueW.ADVAPI32(?,00000000,?,?,00000000,00434E7D,?,004AF9BC), ref: 0047C6BD
                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,00000000,00434E7D,?,004AF9BC), ref: 0047C6CA
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseDelete$AddressErrorHandleLastModuleOpenProcValue
                                                                                                                  • String ID: RegDeleteKeyExW$advapi32
                                                                                                                  • API String ID: 1329167188-3857959575
                                                                                                                  • Opcode ID: e72b6a8230bd936b4ac538a78201742b577c0020bc7a8b8c9030bdcc14223146
                                                                                                                  • Instruction ID: d57583017dad03ac2bad04c37ef0300e89c0053c32fe1b04efc208e5aa11c72c
                                                                                                                  • Opcode Fuzzy Hash: e72b6a8230bd936b4ac538a78201742b577c0020bc7a8b8c9030bdcc14223146
                                                                                                                  • Instruction Fuzzy Hash: 4231B4B0A053159BD6209F60EDC8F6777A9AB98714F11952FFC0A97341DB38DC018ABD
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Monitor$MonitorCount$MonitorName$MonitorPrimary$MonitorWorkArea
                                                                                                                  • API String ID: 3832890014-629551668
                                                                                                                  • Opcode ID: d17115075d7f6471e149693e9a3b643435df823e4da4479ffd9f44a72b6bba49
                                                                                                                  • Instruction ID: c6425b100e508f058a8959a63f5b0f4faa84fb59fc1a79ce48577125f116d9c1
                                                                                                                  • Opcode Fuzzy Hash: d17115075d7f6471e149693e9a3b643435df823e4da4479ffd9f44a72b6bba49
                                                                                                                  • Instruction Fuzzy Hash: CF011265B81A1132EF32213D5C03BE754458BA0B07F94457AB914D52C6F78DCA4681ED
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Close$Exist$Priority$Wait$WaitClose
                                                                                                                  • API String ID: 3832890014-1466124334
                                                                                                                  • Opcode ID: 80740709f46aa77b9e42f35d71546a86018188b7a208182927762f9b1387efde
                                                                                                                  • Instruction ID: 002f69016ed5d0bfb1156b44c8af77ecc82072f8f28f633c089ee56fff300c41
                                                                                                                  • Opcode Fuzzy Hash: 80740709f46aa77b9e42f35d71546a86018188b7a208182927762f9b1387efde
                                                                                                                  • Instruction Fuzzy Hash: 07F090A1AC9A1131DF22213E5C63BFB20445BA1B0BFD4417BF840D12C2F78CDA8380AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Caret$Menu$Mouse$Pixel$ToolTip
                                                                                                                  • API String ID: 3832890014-3728172800
                                                                                                                  • Opcode ID: f7c489f79ff862c87d5e5056180509b16fd2c5991eba654e87aafe202eacc9cf
                                                                                                                  • Instruction ID: 6b7eab92bbd90ef485dd7c641224e689282238dbf4668b6ea19f21cff2c5ea31
                                                                                                                  • Opcode Fuzzy Hash: f7c489f79ff862c87d5e5056180509b16fd2c5991eba654e87aafe202eacc9cf
                                                                                                                  • Instruction Fuzzy Hash: 97F067A0E4160132EF22252E4D027EB14455F6170BF9540BEBC10D2382F79CDA8691AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_SZ
                                                                                                                  • API String ID: 3832890014-2346799943
                                                                                                                  • Opcode ID: 636ca79d1d711a199542fd432caeb1d53e84408aa76cdd028bbc58aea0e9143a
                                                                                                                  • Instruction ID: db48ba164207f6db3d397e00ad028db4db0dbe4bb3af8cf376f2fc54541ef08c
                                                                                                                  • Opcode Fuzzy Hash: 636ca79d1d711a199542fd432caeb1d53e84408aa76cdd028bbc58aea0e9143a
                                                                                                                  • Instruction Fuzzy Hash: C0F0FEA1A85A1531DF02203E5C03BEB64845FA1B87FD9117AFC04D1382F78D9A5681ED
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00480EF0: __wcsnicmp.LIBCMT ref: 00480F39
                                                                                                                    • Part of subcall function 00480EF0: __wcsnicmp.LIBCMT ref: 00480F4D
                                                                                                                    • Part of subcall function 00480EF0: __wcstoi64.LIBCMT ref: 00480FAB
                                                                                                                    • Part of subcall function 00480EF0: _wcsrchr.LIBCMT ref: 00480FCD
                                                                                                                    • Part of subcall function 00480EF0: __wcsicoll.LIBCMT ref: 00481005
                                                                                                                    • Part of subcall function 00480EF0: __wcsicoll.LIBCMT ref: 00481017
                                                                                                                    • Part of subcall function 00480EF0: __wcsicoll.LIBCMT ref: 00481029
                                                                                                                    • Part of subcall function 00480EF0: __wcsicoll.LIBCMT ref: 0048103B
                                                                                                                  • SendMessageW.USER32(?,00000172,00000002,00000000), ref: 0046F3D0
                                                                                                                  • DestroyCursor.USER32(00000000), ref: 0046F3D3
                                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 0046F3E5
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0046F3E8
                                                                                                                  • DestroyCursor.USER32(?), ref: 0046F422
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0046F432
                                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0046F462
                                                                                                                  • SendMessageW.USER32(?,00000172,?,?), ref: 0046F475
                                                                                                                  • SendMessageW.USER32(00000000,00000173,?,00000000), ref: 0046F482
                                                                                                                  • DeleteObject.GDI32(?), ref: 0046F496
                                                                                                                  • DestroyCursor.USER32(?), ref: 0046F49E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend__wcsicoll$CursorDestroy$DeleteLongObjectWindow__wcsnicmp$__wcstoi64_wcsrchr
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3956547231-0
                                                                                                                  • Opcode ID: 1de272d16afe86be8d4f7eae551de673f3a750b3281a76ecaa06b6637ce86ffb
                                                                                                                  • Instruction ID: 09f958eb69e3ef082951419ae80796751e14e2b22207021ec21a5c222c8700f2
                                                                                                                  • Opcode Fuzzy Hash: 1de272d16afe86be8d4f7eae551de673f3a750b3281a76ecaa06b6637ce86ffb
                                                                                                                  • Instruction Fuzzy Hash: 8641E9715087046BD2348B64EC44F27B7E9EF95324F204A2EF5E686BD0DB78E845C62A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • RtlEnterCriticalSection.NTDLL(004D8588), ref: 00453527
                                                                                                                  • RtlLeaveCriticalSection.NTDLL(004D8588), ref: 0045368C
                                                                                                                  • RtlLeaveCriticalSection.NTDLL(004D8588), ref: 0045383F
                                                                                                                  • _free.LIBCMT ref: 0045388A
                                                                                                                  • __wcsdup.LIBCMT ref: 004538B4
                                                                                                                  • RtlLeaveCriticalSection.NTDLL(004D8588), ref: 004538F7
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$Leave$Enter__wcsdup_free
                                                                                                                  • String ID: 0$Compile error %d at offset %d: %hs$MZ@
                                                                                                                  • API String ID: 2407865940-621107290
                                                                                                                  • Opcode ID: 9261572cfc13caa62c50edb1e90310031600812ec5bc7d1e75ac7d952361f823
                                                                                                                  • Instruction ID: 0a8a2376a8eda69d11c22995ba1e06167350aa36c143cb948624275ee154f761
                                                                                                                  • Opcode Fuzzy Hash: 9261572cfc13caa62c50edb1e90310031600812ec5bc7d1e75ac7d952361f823
                                                                                                                  • Instruction Fuzzy Hash: 07C102B1A04205DBC714DF24C84076677E0FF49396F14496FEC5587392E378EA49CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcsrchr$_wcschr
                                                                                                                  • String ID: ://
                                                                                                                  • API String ID: 2648016162-1869659232
                                                                                                                  • Opcode ID: 035b3e0356e366f738353e4e109bf200e6c284bd2d54192a67d02fb55a55a6b4
                                                                                                                  • Instruction ID: 8bcf4223b7bbd0c7b9fa99477e12ae5b7fff0f90b92f95893d03c038d46b2c27
                                                                                                                  • Opcode Fuzzy Hash: 035b3e0356e366f738353e4e109bf200e6c284bd2d54192a67d02fb55a55a6b4
                                                                                                                  • Instruction Fuzzy Hash: 40712632A403015BEB34AE198D42BAF73E5DB80754F06492FFD459B381EAACED44C699
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __wcstoi64.LIBCMT ref: 0044C5EF
                                                                                                                    • Part of subcall function 00499840: wcstoxq.LIBCMT ref: 00499861
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcstoi64wcstoxq
                                                                                                                  • String ID: PA@$pB@
                                                                                                                  • API String ID: 2194140525-3984362343
                                                                                                                  • Opcode ID: 2fc9ba6d745af4b6e2030191979a906f6802a5d0a2886c6cde62b30f4df589ef
                                                                                                                  • Instruction ID: 98e56b39d11ef32ec0adde4c166550d4fa0f1bc9eb0b817ae16e7a245f6a06ee
                                                                                                                  • Opcode Fuzzy Hash: 2fc9ba6d745af4b6e2030191979a906f6802a5d0a2886c6cde62b30f4df589ef
                                                                                                                  • Instruction Fuzzy Hash: B2A1FD716093019BE360EF25CC81F5BB7E4BB85704F184A2FF4549B291DBB99805CB6A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Extra$File$Line$Message$The current thread will exit.$This DllCall requires a prior VarSetCapacity.$Unhandled exception.$__Delete will now return.
                                                                                                                  • API String ID: 3832890014-3230239306
                                                                                                                  • Opcode ID: da1e35bf049fcc6164c849a76e1ef3b3dd58603ca7ace7b19cef089c247ae8f3
                                                                                                                  • Instruction ID: 19567ad700a7bf9a5f8a29faff85ec1f3400d064ae9a7cb3af0d69c5ee52fb8d
                                                                                                                  • Opcode Fuzzy Hash: da1e35bf049fcc6164c849a76e1ef3b3dd58603ca7ace7b19cef089c247ae8f3
                                                                                                                  • Instruction Fuzzy Hash: CF61E1716842009BD720EF158C41BAB73E4AB88718F04442FF9C49B391D779ED618B9F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll__wcsnicmp
                                                                                                                  • String ID: Fast$Float$Integer$Parameter #1 invalid.$Parameter #2 invalid.
                                                                                                                  • API String ID: 28402859-2639214213
                                                                                                                  • Opcode ID: e77722db7d1114f14b243402929a27333a3f5173c68ae18f05fff8d630ae3aa8
                                                                                                                  • Instruction ID: 78b9faa7227f0889ba17207453ccc45d74af977406fb8f5fdf3847e743574e4a
                                                                                                                  • Opcode Fuzzy Hash: e77722db7d1114f14b243402929a27333a3f5173c68ae18f05fff8d630ae3aa8
                                                                                                                  • Instruction Fuzzy Hash: 5D5156307043109BEB209B1AF8447E777D29B41314F88442FE8498B396E77EAC85C76E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __swprintf.LIBCMT ref: 004614EE
                                                                                                                  • FormatMessageW.KERNEL32(00001200,00000000,?,00000000,?,00001000,00000000,004AF9BC), ref: 00461511
                                                                                                                  • _vswprintf_s.LIBCMT ref: 00461556
                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00461586
                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 0046158C
                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00461592
                                                                                                                  Strings
                                                                                                                  • 0x%08X - , xrefs: 004614E8
                                                                                                                  • No valid COM object!, xrefs: 004614DC
                                                                                                                  • Source:%wsDescription:%wsHelpFile:%wsHelpContext:%d, xrefs: 0046154D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeString$FormatMessage__swprintf_vswprintf_s
                                                                                                                  • String ID: Source:%wsDescription:%wsHelpFile:%wsHelpContext:%d$0x%08X - $No valid COM object!
                                                                                                                  • API String ID: 380084984-3028990165
                                                                                                                  • Opcode ID: 68d0894721cb238c5c9bd485fc00ef7966248919d791223bd30f722a6212f008
                                                                                                                  • Instruction ID: 191914e5ffae442f18943f495a3a66eff0293f9cecff3748f6909c0bf6ae88e8
                                                                                                                  • Opcode Fuzzy Hash: 68d0894721cb238c5c9bd485fc00ef7966248919d791223bd30f722a6212f008
                                                                                                                  • Instruction Fuzzy Hash: 3E310972A003006BD714EB64DC84F6777ACEFC4750F08447EA90697295E678D804C7AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: UTF-16$UTF-16-RAW$UTF-8$UTF-8-RAW
                                                                                                                  • API String ID: 3832890014-2787617770
                                                                                                                  • Opcode ID: 1e08c170795e1eb99c3f92f4f3a7d2a989a1df6d76a214828b3e5b367b003693
                                                                                                                  • Instruction ID: fe47605b6019905f47338be509509b2ce0185d2eef72e63ffa06a1245d634fee
                                                                                                                  • Opcode Fuzzy Hash: 1e08c170795e1eb99c3f92f4f3a7d2a989a1df6d76a214828b3e5b367b003693
                                                                                                                  • Instruction Fuzzy Hash: 6E010CF2E4562122EE21312E3C02BEB11484B5076AF1A417BFD14E5786F79DEDC251EE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fassign$__wcsnicmp
                                                                                                                  • String ID: 0.6f$GDI+$Icon
                                                                                                                  • API String ID: 1066767119-1296671160
                                                                                                                  • Opcode ID: ef8bdc071543b7902bc2c213db1879e84b5b98d6192ce4115e7727aa9fa61636
                                                                                                                  • Instruction ID: 5ed88e9080d8f1f9fb406006ac9245464924e4f635579074e49692c53dd58749
                                                                                                                  • Opcode Fuzzy Hash: ef8bdc071543b7902bc2c213db1879e84b5b98d6192ce4115e7727aa9fa61636
                                                                                                                  • Instruction Fuzzy Hash: C591F3705002009BCB209F19884277B77E09F56756F144A6FFC859B382E379DD69C7AB
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Extra$File$Line$Message$The current thread will exit.$Unhandled exception.$__Delete will now return.
                                                                                                                  • API String ID: 3832890014-689785920
                                                                                                                  • Opcode ID: 77754a55a646b393a41e2cdced0437dcf38e10bc365a1b9e9c521c784cb01b25
                                                                                                                  • Instruction ID: ad524ae1bc14c49465ca95e1ccbe2e06e71f0faac895eaf9abbecdd3e741a62f
                                                                                                                  • Opcode Fuzzy Hash: 77754a55a646b393a41e2cdced0437dcf38e10bc365a1b9e9c521c784cb01b25
                                                                                                                  • Instruction Fuzzy Hash: 8D5103306842005BD710EB148882B6B73E5AB88718F09546FF9C49B392D77DED66C78F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountForegroundTickWindow
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 1022652907-4108050209
                                                                                                                  • Opcode ID: 6e7ea347bc7129ec467f6a06d1e446147a76fe609ec362c69ae3a6c64a60247c
                                                                                                                  • Instruction ID: 2c376fb56ea014c708cea0e7ee17bf80b60a8f0505219084e605189d383812f7
                                                                                                                  • Opcode Fuzzy Hash: 6e7ea347bc7129ec467f6a06d1e446147a76fe609ec362c69ae3a6c64a60247c
                                                                                                                  • Instruction Fuzzy Hash: 21419D72A152049BD710EF69E84565AB7E4FB84B64F05457FEC08C73A0EB3598088BDA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • WSAStartup.WS2_32(00000101,?), ref: 0045C14E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Startup
                                                                                                                  • String ID: 0.0.0.0
                                                                                                                  • API String ID: 724789610-3771769585
                                                                                                                  • Opcode ID: 989fb97feed612ff752f784a1ed887b65df582be2ad3b042ed9a986b21a6647d
                                                                                                                  • Instruction ID: 9c576b0ed2434dbdaa5375153f88b1a4b6e095ed9703ce71e5074f76ac8e7f31
                                                                                                                  • Opcode Fuzzy Hash: 989fb97feed612ff752f784a1ed887b65df582be2ad3b042ed9a986b21a6647d
                                                                                                                  • Instruction Fuzzy Hash: AF41A075A047418FC720DF68D88579B77A8FF85711F04466EE855C7741EB38D808CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(ntdll.dll,RtlGetVersion), ref: 0041A03A
                                                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 0041A041
                                                                                                                  • GetVersionExW.KERNEL32(004DB230), ref: 0041A06D
                                                                                                                  • __snwprintf.LIBCMT ref: 0041A0A4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressHandleModuleProcVersion__snwprintf
                                                                                                                  • String ID: %u.%u.%u$10.0.19045$RtlGetVersion$ntdll.dll
                                                                                                                  • API String ID: 3388246157-3673595452
                                                                                                                  • Opcode ID: fe2be610fc5eae03b47f9d251dc46594e8054e2d39619e390839d956cb11a5fa
                                                                                                                  • Instruction ID: 8759b6a96d92ad7b9e60c1121f2ef0af13fb81733101d4a95d02437c91f332a2
                                                                                                                  • Opcode Fuzzy Hash: fe2be610fc5eae03b47f9d251dc46594e8054e2d39619e390839d956cb11a5fa
                                                                                                                  • Instruction Fuzzy Hash: 5D316171507380DBDF10CB64AC8A7963FA0E316718F26407FD84986761C7B948D4A7AF
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Eject$Label$Lock$Unlock
                                                                                                                  • API String ID: 3832890014-1359929989
                                                                                                                  • Opcode ID: 198c000c882611f307bbf2d7a2640c5fa0bf9f0dbfffbe054ba0add9c2aaa653
                                                                                                                  • Instruction ID: 26aebac09cb40e35d5dd9c798f69efaa5b3f05884ab439b3ac882effcd6c6ad4
                                                                                                                  • Opcode Fuzzy Hash: 198c000c882611f307bbf2d7a2640c5fa0bf9f0dbfffbe054ba0add9c2aaa653
                                                                                                                  • Instruction Fuzzy Hash: D3F0A7F1AC1A1121EF1220394D437F758451B60B07F84413BF800D12C2F38CCD8780AD
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$__wcsicmp_l
                                                                                                                  • String ID: Client$Relative$Screen$Window
                                                                                                                  • API String ID: 3172861507-2312238187
                                                                                                                  • Opcode ID: 389fc2dc23fbb36090d37af25982b9f9ef53e983f3dd7bfabc1222de5a2db906
                                                                                                                  • Instruction ID: a900d9552ae410e3e6313ba961ee67032e00c001389ed5ca3302fca8e23d3a9c
                                                                                                                  • Opcode Fuzzy Hash: 389fc2dc23fbb36090d37af25982b9f9ef53e983f3dd7bfabc1222de5a2db906
                                                                                                                  • Instruction Fuzzy Hash: CDE0C0E1F46A1131EF2231258D027FB90440F51747F99017BBC08E16C5F68DCD8690BD
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,0000019F,00000000,00000000), ref: 0047426A
                                                                                                                  • SendMessageW.USER32(?,00000198,00000000,80000000), ref: 00474283
                                                                                                                  • SendMessageW.USER32(00000000,0000100C,000000FF,00000001), ref: 00474299
                                                                                                                  • SendMessageW.USER32(?,0000100E,00000000,80000000), ref: 004742B6
                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 004742CC
                                                                                                                  • SendMessageW.USER32(?,00001104,00000001,80000000), ref: 004742E5
                                                                                                                  • SendMessageW.USER32(?,00000419,00000000,80000000), ref: 004742F8
                                                                                                                  • GetWindowRect.USER32(?,80000000), ref: 00474310
                                                                                                                  • MapWindowPoints.USER32(?,00000000,00000002,00000002), ref: 00474324
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Window$PointsRect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 467674420-0
                                                                                                                  • Opcode ID: 346b056c67873efc7fdd8c612ddcfb56faf0ec810fe3487c00370a25644a108a
                                                                                                                  • Instruction ID: 8b07480056d6b1c07f7b9e10b4dfd9b3ceaa409341a3a6b351bcc2b98dfbc944
                                                                                                                  • Opcode Fuzzy Hash: 346b056c67873efc7fdd8c612ddcfb56faf0ec810fe3487c00370a25644a108a
                                                                                                                  • Instruction Fuzzy Hash: 2731CF70244301BBD324CF68CC85FAAB7A8EBD8750F208A1DF699972E4D7B4E8418B55
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _memset.LIBCMT ref: 0040F6B1
                                                                                                                  • UnregisterHotKey.USER32(00010424,?,004D82E0,00000028,004DA6C0), ref: 0040F74B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Unregister_memset
                                                                                                                  • String ID: +I@
                                                                                                                  • API String ID: 2392160147-2621359567
                                                                                                                  • Opcode ID: 958f1b0fe1759e7ae6c0546d4a8cd93a611ab1a09577a5171f5d0a95110cc678
                                                                                                                  • Instruction ID: adb740670463004cfe2d5e12b1818e76b7f31ee1aab3a39e96d1d0febf72ff1e
                                                                                                                  • Opcode Fuzzy Hash: 958f1b0fe1759e7ae6c0546d4a8cd93a611ab1a09577a5171f5d0a95110cc678
                                                                                                                  • Instruction Fuzzy Hash: 14E1D360A087809ADB35CF2594447637BA16B12708F0844BBD4C5ABFD2D37DED8EC79A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  • <response command="source" success="0" transaction_id="%e"/>, xrefs: 0040868A
                                                                                                                  • </response>, xrefs: 00408631
                                                                                                                  • lT@, xrefs: 004084E1
                                                                                                                  • <response command="source" success="1" transaction_id="%e" encoding="base64">, xrefs: 004084CC
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcstoui64$__wcsicoll
                                                                                                                  • String ID: </response>$<response command="source" success="0" transaction_id="%e"/>$<response command="source" success="1" transaction_id="%e" encoding="base64">$lT@
                                                                                                                  • API String ID: 400967290-2605269931
                                                                                                                  • Opcode ID: 48c4c74edd8535ddaa4e350a028e5f0c79cb85c27335ebcc0bfbdbbab3abc75c
                                                                                                                  • Instruction ID: 508038350793ddb0889309a683fc63c339571ad4e4d1caf4e39d0c50e309b7bd
                                                                                                                  • Opcode Fuzzy Hash: 48c4c74edd8535ddaa4e350a028e5f0c79cb85c27335ebcc0bfbdbbab3abc75c
                                                                                                                  • Instruction Fuzzy Hash: 8191DE315083019BD720DF29CA81B9BB7E4AB94714F144A3EF5D4E72D1EB79D8048B6A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _free_wcsncpy$_malloc_wcschr
                                                                                                                  • String ID: Out of memory.
                                                                                                                  • API String ID: 609840974-4087320997
                                                                                                                  • Opcode ID: 0abee521e9d52a45302ef2197034f91ab14c2a92f8df07c3a4ea94c3450e7e8c
                                                                                                                  • Instruction ID: 506b89859ed1b56aed38349df0a4b25dcf904bc87594b32a87bb147968f223a6
                                                                                                                  • Opcode Fuzzy Hash: 0abee521e9d52a45302ef2197034f91ab14c2a92f8df07c3a4ea94c3450e7e8c
                                                                                                                  • Instruction Fuzzy Hash: 2E91AFB1A002169BCF20DF58C8416BFB3B4EF98710F18505EF84597341EB79AE55CBA9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(02C410B8,00001032,00000000,00000000), ref: 004582CF
                                                                                                                  • __wcsnicmp.LIBCMT ref: 004582EA
                                                                                                                  • SendMessageW.USER32(02C410B8,00001004,00000000,00000000), ref: 00458321
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$__wcsnicmp
                                                                                                                  • String ID: Col
                                                                                                                  • API String ID: 2103314646-737980560
                                                                                                                  • Opcode ID: 26099f610d69601eff0ae24319f03ed8e3b87f464a97081735e8018b9a440437
                                                                                                                  • Instruction ID: 8d7fb60e2da1b6f9f17f72c6fa7fd382c62d3d93dc44dbc2d435e95008db5d4f
                                                                                                                  • Opcode Fuzzy Hash: 26099f610d69601eff0ae24319f03ed8e3b87f464a97081735e8018b9a440437
                                                                                                                  • Instruction Fuzzy Hash: AA6104716003018BD720DF29D881B2AB7E4EB95B16F10456FFD45A7382DF39EC49C6AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • CharUpperW.USER32(?,?,?,?,?,0040218E,?,?), ref: 00412631
                                                                                                                  • CharUpperW.USER32(?,?,?,?,?,0040218E,?,?), ref: 00412642
                                                                                                                  • __swprintf.LIBCMT ref: 004126AC
                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00412721
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CharUpper$Sleep__swprintf
                                                                                                                  • String ID: %s%c${Raw}${Text}
                                                                                                                  • API String ID: 676149037-2444501380
                                                                                                                  • Opcode ID: f8768d4323739141c2f803a0e8b6586ff4d3852917af653cc688b8a6239d6e67
                                                                                                                  • Instruction ID: dd99d662d94cfe82523cbcb363a1a8d639b18e47ac8b77dd1236bfabf992d280
                                                                                                                  • Opcode Fuzzy Hash: f8768d4323739141c2f803a0e8b6586ff4d3852917af653cc688b8a6239d6e67
                                                                                                                  • Instruction Fuzzy Hash: B3519F306047419BDB249F29C5506EBBBE1FF89304F05492EE8CAC7391E678E8A4C769
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __wcsicoll.LIBCMT ref: 00476808
                                                                                                                  • CreatePopupMenu.USER32 ref: 00476834
                                                                                                                  • SetMenuDefaultItem.USER32(?,00445613,00000000,?,?,?,?,?,?,?,?,?,?,?,00476C08), ref: 00476878
                                                                                                                  • SetMenuInfo.USER32 ref: 004768BE
                                                                                                                  • SetMenuInfo.USER32 ref: 004768E1
                                                                                                                  • CreateMenu.USER32 ref: 004768F7
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$CreateInfo$DefaultItemPopup__wcsicoll
                                                                                                                  • String ID: tray
                                                                                                                  • API String ID: 3246407819-3344156567
                                                                                                                  • Opcode ID: 58702ca8244081cd8df56b119dc4598f46b31b1c276d5f25efa5a7a6a4aa2732
                                                                                                                  • Instruction ID: d8baa1242c2ff0945b70a06a6ea1e3d7266dc287fb8ece4ce7e89bf886772e67
                                                                                                                  • Opcode Fuzzy Hash: 58702ca8244081cd8df56b119dc4598f46b31b1c276d5f25efa5a7a6a4aa2732
                                                                                                                  • Instruction Fuzzy Hash: C0317271505B019FD720EF25C80479BBBE6BFC8704F06892EE48D97740E778E8058B9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __getptd.LIBCMT ref: 0049D054
                                                                                                                    • Part of subcall function 0049D9F2: __getptd_noexit.LIBCMT ref: 0049D9F5
                                                                                                                    • Part of subcall function 0049D9F2: __amsg_exit.LIBCMT ref: 0049DA02
                                                                                                                  • __amsg_exit.LIBCMT ref: 0049D074
                                                                                                                  • __lock.LIBCMT ref: 0049D084
                                                                                                                  • InterlockedDecrement.KERNEL32(?), ref: 0049D0A1
                                                                                                                  • _free.LIBCMT ref: 0049D0B4
                                                                                                                  • InterlockedIncrement.KERNEL32(00A62D20), ref: 0049D0CC
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                  • String ID: BM
                                                                                                                  • API String ID: 3470314060-773030966
                                                                                                                  • Opcode ID: ca83c0c4e9c9ce2f27bb6eaa3788bfd4167bb4b303ff3dc4e74f8162e4b92dc6
                                                                                                                  • Instruction ID: 60105e8036aa53d2e8b53c38c13c2e1c48d0f69e4f7f7582894f30c29d4dc866
                                                                                                                  • Opcode Fuzzy Hash: ca83c0c4e9c9ce2f27bb6eaa3788bfd4167bb4b303ff3dc4e74f8162e4b92dc6
                                                                                                                  • Instruction Fuzzy Hash: CB018431E026119BCF21AB6A980575E7FA0BF45719F05413BE84567780CB7CAD42CBDD
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetParent.USER32(?), ref: 0047278D
                                                                                                                  • CallWindowProcW.USER32(00000000,?,?,?,?), ref: 004727C9
                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 004727DD
                                                                                                                  • GetParent.USER32(?), ref: 004727EE
                                                                                                                  • GetDlgCtrlID.USER32(00000000), ref: 004727FB
                                                                                                                  • CallWindowProcW.USER32(00000000,?,00000047,?,?), ref: 00472853
                                                                                                                  • GetClipBox.GDI32(?,?), ref: 0047288B
                                                                                                                  • FillRect.USER32(?,?,00000000), ref: 0047289B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CallCtrlParentProcWindow$ClipFillRect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1046380989-0
                                                                                                                  • Opcode ID: f5a6e3420fd5680ec3159ec6cb54bd9abf8363ac639463d9cf0d9a4235e6f7f8
                                                                                                                  • Instruction ID: 5982cf7acbca502d04d8714398e0e1661b4c5961508523c6e59a6f7b63b90c23
                                                                                                                  • Opcode Fuzzy Hash: f5a6e3420fd5680ec3159ec6cb54bd9abf8363ac639463d9cf0d9a4235e6f7f8
                                                                                                                  • Instruction Fuzzy Hash: B241EE766011459BCB28DF08DA889FB77B9FB95310B05816AFC0A97341D778EC81CBA9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _free.LIBCMT ref: 004373B5
                                                                                                                    • Part of subcall function 0049996D: HeapFree.KERNEL32(00000000,00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499983
                                                                                                                    • Part of subcall function 0049996D: GetLastError.KERNEL32(00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499995
                                                                                                                  • _free.LIBCMT ref: 00437473
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                  • String ID: MZ@$Next$_NewEnum
                                                                                                                  • API String ID: 776569668-859543902
                                                                                                                  • Opcode ID: 1adbfe5d77cd32ecca0437256f8ef6fc4c3faf278c09a0601b805fb3ef3fe2f2
                                                                                                                  • Instruction ID: 43456afb34cfdc9fa657791ae87aa16bcc03d39cbb6885d4f22aa9db32ac606b
                                                                                                                  • Opcode Fuzzy Hash: 1adbfe5d77cd32ecca0437256f8ef6fc4c3faf278c09a0601b805fb3ef3fe2f2
                                                                                                                  • Instruction Fuzzy Hash: 9DD177B1A083419FD760DF58C890A6BB7E4BBC8314F14592EE5CA87350D778EC45CB4A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _free
                                                                                                                  • String ID: <exception>$<response command="property_set" success="%i" transaction_id="%e"/>$float$integer$string
                                                                                                                  • API String ID: 269201875-2023057498
                                                                                                                  • Opcode ID: a9878c18357ddd63bbd89cb60b05f898ec33a5beb5b3d6edfa57497887d9089d
                                                                                                                  • Instruction ID: cd42c75e66b259a114bb2ffeff451e1deb067067da43e370cd3e6624a1d6fca2
                                                                                                                  • Opcode Fuzzy Hash: a9878c18357ddd63bbd89cb60b05f898ec33a5beb5b3d6edfa57497887d9089d
                                                                                                                  • Instruction Fuzzy Hash: 25A1DF711087029FCB10CF65C641A2BBBE1BB94714F14492FF4D4AB2C1DB39E946CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SetTimer.USER32(00010424,00000009,0000000A,00000000), ref: 00423604
                                                                                                                  • KillTimer.USER32(00010424,00000009), ref: 0042364D
                                                                                                                  • __wcstoi64.LIBCMT ref: 004236D1
                                                                                                                  • __fassign.LIBCMT ref: 00423761
                                                                                                                  • GetTickCount.KERNEL32 ref: 00423785
                                                                                                                    • Part of subcall function 004998AD: __fassign.LIBCMT ref: 004998A3
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Timer__fassign$CountKillTick__wcstoi64
                                                                                                                  • String ID: Out of memory.
                                                                                                                  • API String ID: 925375575-4087320997
                                                                                                                  • Opcode ID: d8b4b5674ead970790b3891ba920a7fc3039405ff3ace9c02ef770c11821bc44
                                                                                                                  • Instruction ID: fc6bcee34546581538d54a7a1a3f90d1cae2aab2ee9fd3b7f5a50b831930a387
                                                                                                                  • Opcode Fuzzy Hash: d8b4b5674ead970790b3891ba920a7fc3039405ff3ace9c02ef770c11821bc44
                                                                                                                  • Instruction Fuzzy Hash: 428119B1B00360ABDF349F14A8807777BB4AF16711F98442FE48686791E37C9E84C79A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetFileAttributesW.KERNEL32(00000000), ref: 0042B38A
                                                                                                                  • _wcschr.LIBCMT ref: 0042B3A5
                                                                                                                    • Part of subcall function 0042B1F0: GetFileAttributesW.KERNEL32(0042B2BF), ref: 0042B220
                                                                                                                    • Part of subcall function 0044F750: SHGetFolderPathW.SHELL32(00000000,00000005,00000000,00000000,00000000), ref: 0044F762
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesFile$FolderPath_wcschr
                                                                                                                  • String ID: #Include %-0.*s#IncludeAgain %s$.ahk$\AutoHotkey\Lib\$\Lib\
                                                                                                                  • API String ID: 3341327518-2992999288
                                                                                                                  • Opcode ID: 95cd0e968a4c8799b9744c8f97e9f83349e0315529c5296879c0870586eeb261
                                                                                                                  • Instruction ID: 1f101769fe2fbaf9103fd5764babab83c1438d8bc7abeccccb3c6647e7fb8973
                                                                                                                  • Opcode Fuzzy Hash: 95cd0e968a4c8799b9744c8f97e9f83349e0315529c5296879c0870586eeb261
                                                                                                                  • Instruction Fuzzy Hash: 126102317002158FC710DF29E881BAB73A4EF98304F40852FED448B3A1EB78A915CBE9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0044DDD0: GetForegroundWindow.USER32(?,?,004408D5,?), ref: 0044DDFE
                                                                                                                    • Part of subcall function 0044DDD0: IsWindowVisible.USER32(00000000), ref: 0044DE19
                                                                                                                  • __fassign.LIBCMT ref: 004406A4
                                                                                                                    • Part of subcall function 0049BA2D: wcstoxl.LIBCMT ref: 0049BA3D
                                                                                                                  • __fassign.LIBCMT ref: 004406E0
                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00440726
                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00440758
                                                                                                                  • GetParent.USER32(00000000), ref: 00440783
                                                                                                                  • ScreenToClient.USER32(00000000,80000000), ref: 00440793
                                                                                                                  • MoveWindow.USER32(00000000,?,?,?,?,00000001,?,?,?,?,?,?,?,?,00432FE9), ref: 0044083A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Rect__fassign$ClientForegroundMoveParentScreenVisiblewcstoxl
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4198355719-0
                                                                                                                  • Opcode ID: 2635aa29da962e53f588dfc6880f2c22bd87df70d0202ed7520b0791c599878c
                                                                                                                  • Instruction ID: a61a20ebbddf82122a898a34785317a2d7c88a676bedaf39aaa2eb719384a132
                                                                                                                  • Opcode Fuzzy Hash: 2635aa29da962e53f588dfc6880f2c22bd87df70d0202ed7520b0791c599878c
                                                                                                                  • Instruction Fuzzy Hash: A551B1B1A04301ABE710EF24DC41B5F77E4AB84710F14092EFA4197391D7B9EC95CBAA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcsncpy$Time$FileSystem
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 456616543-0
                                                                                                                  • Opcode ID: 62aef3695b26939a59dffcd19f42a4789964ddc22bda4d290c9eae8f59cab432
                                                                                                                  • Instruction ID: 116c2c015460527e3f92fde828d369f602415525a7cebdddae21ad1deb615ec5
                                                                                                                  • Opcode Fuzzy Hash: 62aef3695b26939a59dffcd19f42a4789964ddc22bda4d290c9eae8f59cab432
                                                                                                                  • Instruction Fuzzy Hash: E751C37191530196D718EB69CC82AABB2E5EFD8300F44CD3FF85AC7251F639E509835A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$__itow
                                                                                                                  • String ID: 0$DllCall
                                                                                                                  • API String ID: 3125673013-1800201163
                                                                                                                  • Opcode ID: f76db294036b85b086df669964c404c6de938ddb5128781bce957d49728f4ac9
                                                                                                                  • Instruction ID: 435e9edd59bc84051a32e6960529c8a17d6b3bdade0838c8458c6ac64cdbf108
                                                                                                                  • Opcode Fuzzy Hash: f76db294036b85b086df669964c404c6de938ddb5128781bce957d49728f4ac9
                                                                                                                  • Instruction Fuzzy Hash: 6A618170E01208AFDF14DFA8C885BAEBBB4FB08714F10426BE915A73A1D7785845CB59
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetCursorPos.USER32(004D85B4), ref: 004177E8
                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 00417860
                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 00417866
                                                                                                                  • GetCursorPos.USER32(?), ref: 004178C5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CursorMetricsSystem
                                                                                                                  • String ID: d
                                                                                                                  • API String ID: 3091566494-2564639436
                                                                                                                  • Opcode ID: f89fd4ef7ae1550b366f40461004737d39f97c3f644aaece7940061a6b1dccc7
                                                                                                                  • Instruction ID: 119d6539a4c3c058e01fc4c3233a64bbc2f0d8b6b3b92e21f048465a99026b57
                                                                                                                  • Opcode Fuzzy Hash: f89fd4ef7ae1550b366f40461004737d39f97c3f644aaece7940061a6b1dccc7
                                                                                                                  • Instruction Fuzzy Hash: 5151C2757083019BE714DF29E881BAA73E1FB88315F24493EE886C7341DB39E985CB59
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 004764F4
                                                                                                                  • _wcschr.LIBCMT ref: 00476513
                                                                                                                  • _wcschr.LIBCMT ref: 0047651D
                                                                                                                  • __wcsicoll.LIBCMT ref: 0047652F
                                                                                                                  • SetMenuItemInfoW.USER32(?,?,?,00000000), ref: 0047655C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ItemMenu_wcschr$DefaultInfo__wcsicoll
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 697447621-4108050209
                                                                                                                  • Opcode ID: b5f8bdb52d5466c9898a0f9a4d9e59b38958a60e437932432c2c10b822c26a60
                                                                                                                  • Instruction ID: 02261b57988016f57a9a0e9b29c8f655d426d673cab6de95d053a5ca00cf7a3d
                                                                                                                  • Opcode Fuzzy Hash: b5f8bdb52d5466c9898a0f9a4d9e59b38958a60e437932432c2c10b822c26a60
                                                                                                                  • Instruction Fuzzy Hash: 1C4139B16047016BD7249F18E8007AB77E5BB80314F05852FFC89973D5EB79E904C7AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  • Target label does not exist., xrefs: 0043346C
                                                                                                                  • Parameter #1 invalid., xrefs: 00433496
                                                                                                                  • Parameter #1 must not be blank in this case., xrefs: 004334CC
                                                                                                                  • Parameter #2 invalid., xrefs: 0043354A
                                                                                                                  • Delete, xrefs: 00433513
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Delete$Parameter #1 invalid.$Parameter #1 must not be blank in this case.$Parameter #2 invalid.$Target label does not exist.
                                                                                                                  • API String ID: 3832890014-14243736
                                                                                                                  • Opcode ID: 86c0aaff76b6ce81f1437f36f9f7af26baa6f8112e9420dce3722020ee45889a
                                                                                                                  • Instruction ID: e24b93fe6442b73996c024722daf9e01c2109cd0b4a87424bb1e2e76ce4a84c7
                                                                                                                  • Opcode Fuzzy Hash: 86c0aaff76b6ce81f1437f36f9f7af26baa6f8112e9420dce3722020ee45889a
                                                                                                                  • Instruction Fuzzy Hash: 7241F271740200B7DB21AF019C02B2773B6AB99715F29506FF8509B391D7BDED4287AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcschr
                                                                                                                  • String ID: +-*&~!$-$Expression too long$Missing close-quote$Out of memory.
                                                                                                                  • API String ID: 2691759472-2428279368
                                                                                                                  • Opcode ID: 21d358b574a6c61366203aa2416cae8e5efab34523fb5948f7f50951a35798b2
                                                                                                                  • Instruction ID: 24abdf7c417dbac91f6914fe5f90e9ab67c60156a4daccadf6aff6cdae6b3aa1
                                                                                                                  • Opcode Fuzzy Hash: 21d358b574a6c61366203aa2416cae8e5efab34523fb5948f7f50951a35798b2
                                                                                                                  • Instruction Fuzzy Hash: 6B311375B40225E6CF30DE8598817BE72B0AB54B10FB441BBEC45A32C0E77CAE45CB69
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,00431F06,00000000,00000001,00000000), ref: 0047F527
                                                                                                                  • GetSystemTimeAsFileTime.KERNEL32(?,004AF9BC,?,?,?,?,?,?,?,?,?,00431F06,00000000,00000001,00000000), ref: 0047F53D
                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00431F06,00000000,00000001,00000000), ref: 0047F54D
                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,00431F06,00000000,00000001,00000000), ref: 0047F572
                                                                                                                  • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,00431F06,00000000,00000001,00000000), ref: 0047F586
                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00431F06,00000000,00000001,00000000), ref: 0047F596
                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0047F5B8
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F279
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F2A5
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F2DD
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F311
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F346
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F37B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Time$File$_wcsncpy$System$Local$Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1899144181-0
                                                                                                                  • Opcode ID: 9b4c0722e3b4447c1c64732a54f1b12daeb79bfa3bb53ba4e12e176010e4b2eb
                                                                                                                  • Instruction ID: ec7f1e55bf55ed5fa15d96d36325509feef5b0460418d3e3c2bdb78589e7a9c1
                                                                                                                  • Opcode Fuzzy Hash: 9b4c0722e3b4447c1c64732a54f1b12daeb79bfa3bb53ba4e12e176010e4b2eb
                                                                                                                  • Instruction Fuzzy Hash: B721BF766043016BC700EF69DC44AEB7BA9ABC8704F44892AF54993241E674E60DC7A6
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0047304C
                                                                                                                  • SendMessageW.USER32(?,0000102F,00000000,00000000), ref: 00473060
                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 0047308F
                                                                                                                  • GetSysColor.USER32(00000005), ref: 004730A3
                                                                                                                  • SendMessageW.USER32(?,00001026,00000000,?), ref: 004730B6
                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,?), ref: 004730C3
                                                                                                                  • InvalidateRect.USER32(00000000,00000000,00000001,?,0000000B,00000000,00000000,?,00000192,?,?), ref: 004730CC
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$ColorInvalidateRect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2722326260-0
                                                                                                                  • Opcode ID: 3e7659e6f9082ed6dc79fcb128e74a30ed78c172b3edf45ec36e39176db946fd
                                                                                                                  • Instruction ID: 14fb7c1128e58af52256454588768c376876988844bf7dba871c3fd5e3d664a9
                                                                                                                  • Opcode Fuzzy Hash: 3e7659e6f9082ed6dc79fcb128e74a30ed78c172b3edf45ec36e39176db946fd
                                                                                                                  • Instruction Fuzzy Hash: EB118670740341ABD6308F688C85FD7B7A8AF0CB11F104519FA99A73C4D3B4B891DA58
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: ComObj$ComObjArray$ComObjRef$ComObject
                                                                                                                  • API String ID: 0-4247866589
                                                                                                                  • Opcode ID: 1123917aa73091fe6352a00bd7fe85667e0040399a4a726faddcbaadc29494c1
                                                                                                                  • Instruction ID: 7468727b151b88665252e983340ae9065c02ba835f7346ba8c548fc048de484e
                                                                                                                  • Opcode Fuzzy Hash: 1123917aa73091fe6352a00bd7fe85667e0040399a4a726faddcbaadc29494c1
                                                                                                                  • Instruction Fuzzy Hash: 0401E1613002017BDA289A4DAD54BA36398EB84B10F20483FF651CB6D0EBA8D840C36F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0047F770: _vswprintf_s.LIBCMT ref: 0047F789
                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0044A0EE
                                                                                                                  • mciSendStringW.WINMM(status cd mode,?,00000080,00000000), ref: 0044A107
                                                                                                                  • mciSendStringW.WINMM(close cd wait,00000000,00000000,00000000), ref: 0044A116
                                                                                                                  Strings
                                                                                                                  • close cd wait, xrefs: 0044A10F
                                                                                                                  • status cd mode, xrefs: 0044A102
                                                                                                                  • open %s type cdaudio alias cd wait shareable, xrefs: 0044A0C6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: SendString$_vswprintf_s
                                                                                                                  • String ID: close cd wait$open %s type cdaudio alias cd wait shareable$status cd mode
                                                                                                                  • API String ID: 3589064202-1182961480
                                                                                                                  • Opcode ID: f0be755721c286a6d2e3fe2952afc5994a2f6ab0a61cbee5435d9c39b1f394bd
                                                                                                                  • Instruction ID: 1fe73425bde0e4d091d7d48565b79ee7e345e2dd204b493497ef2076858621a5
                                                                                                                  • Opcode Fuzzy Hash: f0be755721c286a6d2e3fe2952afc5994a2f6ab0a61cbee5435d9c39b1f394bd
                                                                                                                  • Instruction Fuzzy Hash: 4C01B57278430036E630E6659C43FDB7758DB84B64F60062BB758AF1D0DAE9A81186ED
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: FAST$RegEx$SLOW
                                                                                                                  • API String ID: 0-3371325577
                                                                                                                  • Opcode ID: c9ff56912fc2a5445023e38118afcea68220d5fa3522d522f31d9742a3ad1101
                                                                                                                  • Instruction ID: 40c3f79cf0f33fd675ea1d3eaf5275f6d4c181bb92bfb399535dd614a674d4ca
                                                                                                                  • Opcode Fuzzy Hash: c9ff56912fc2a5445023e38118afcea68220d5fa3522d522f31d9742a3ad1101
                                                                                                                  • Instruction Fuzzy Hash: 3CF08164A40A1022DF3126288C127EB61A1EBB1B16FD4886BF890C52C1F79CCDC6C1DE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: Interrupt$NoTimers$Priority
                                                                                                                  • API String ID: 3832890014-3223323590
                                                                                                                  • Opcode ID: 0ca710a28c9a6fdd3e1655b68ceb6b56f3a61ba5b0623bdf83e2a57486d68abd
                                                                                                                  • Instruction ID: 835642e8b9c5ad1680c26623e24ea8d40f3999fc457d8eeae818b5aa4d921401
                                                                                                                  • Opcode Fuzzy Hash: 0ca710a28c9a6fdd3e1655b68ceb6b56f3a61ba5b0623bdf83e2a57486d68abd
                                                                                                                  • Instruction Fuzzy Hash: 6EE0D872B9591522CF1220395C43BEF60844B90B07F88827BFC10D03C2F78DC99380AD
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __getptd.LIBCMT ref: 004AB033
                                                                                                                    • Part of subcall function 0049D9F2: __getptd_noexit.LIBCMT ref: 0049D9F5
                                                                                                                    • Part of subcall function 0049D9F2: __amsg_exit.LIBCMT ref: 0049DA02
                                                                                                                  • __getptd.LIBCMT ref: 004AB044
                                                                                                                  • __getptd.LIBCMT ref: 004AB052
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                  • API String ID: 803148776-2671469338
                                                                                                                  • Opcode ID: b3449fbdd393e6848ef1480637f78e220a71a91307a74da33634cafec3fb0c87
                                                                                                                  • Instruction ID: f48fb7160891fdb28535c3b3785d5e92de556274b7b77f759ccaad76ee94d93b
                                                                                                                  • Opcode Fuzzy Hash: b3449fbdd393e6848ef1480637f78e220a71a91307a74da33634cafec3fb0c87
                                                                                                                  • Instruction Fuzzy Hash: 0AE012305181188FCB14A76DC04AB6A3795EB5A318F9942B7E61DCB323C72CDC50998B
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • WideCharToMultiByte.KERNEL32(?,-0000F939,00000000,?,00000000,00000000,00000000,00000000), ref: 004558EA
                                                                                                                  • GetLastError.KERNEL32 ref: 004558F0
                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00455913
                                                                                                                  • WideCharToMultiByte.KERNEL32(?,-0000F939,00000000,?,00010000,00000000,00000000,00000000), ref: 0045594B
                                                                                                                  • MultiByteToWideChar.KERNEL32(000004B0,00000000,00010000,00000000,00000000,00000000), ref: 00455983
                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,00010000,00000000,?,?), ref: 004559AF
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1717984340-0
                                                                                                                  • Opcode ID: a95e92de48907b82a118ca304b45eeb7a39cbf35b2509a2e4d9736f7136a285d
                                                                                                                  • Instruction ID: 73ff15921c81c7c2b8fc7e5a511ab08273d7f697bb374050a02301f8568d450e
                                                                                                                  • Opcode Fuzzy Hash: a95e92de48907b82a118ca304b45eeb7a39cbf35b2509a2e4d9736f7136a285d
                                                                                                                  • Instruction Fuzzy Hash: 7CD1E6716046019FD710CF18D890B3BB3A1EF84325F54866BED198B392E738EC09C799
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 004743CA
                                                                                                                  • SendMessageW.USER32(?,0000104B,00000000,?), ref: 004743E9
                                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00474426
                                                                                                                  • SendMessageW.USER32(?,0000104B,00000000,?), ref: 00474449
                                                                                                                  • __wcsicoll.LIBCMT ref: 00474471
                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00474487
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$__wcsicolllstrcmpi
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2730042983-0
                                                                                                                  • Opcode ID: 57d251954f89da3658f36c1efe7c78cee2eda118024af6682d7eeb2d842c1357
                                                                                                                  • Instruction ID: e6e3da32dbd8d32ace067b7c15c597e0952ef42ba965c392ac380ee0be724a55
                                                                                                                  • Opcode Fuzzy Hash: 57d251954f89da3658f36c1efe7c78cee2eda118024af6682d7eeb2d842c1357
                                                                                                                  • Instruction Fuzzy Hash: E951C3B0500B019ED730DF25CC40BF3B7E9AB95310F10CA1EE69A86680E779F846DB69
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Caps_memset
                                                                                                                  • String ID: 4$@
                                                                                                                  • API String ID: 675830301-1528247400
                                                                                                                  • Opcode ID: 6f1df5e623130fc5519dfb89c1c6d076b81a087b6ec2a2738dc1641cfe1935c1
                                                                                                                  • Instruction ID: 1b62503bb8dcafb966b9c70d5a13e8a36451d5d99be2e12f43ee9aadd3465e46
                                                                                                                  • Opcode Fuzzy Hash: 6f1df5e623130fc5519dfb89c1c6d076b81a087b6ec2a2738dc1641cfe1935c1
                                                                                                                  • Instruction Fuzzy Hash: 10E1A3356083428BD7248F15D8447AAB7E0FF85316F94492EEC9983792E73D990CDB8A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SafeArrayGetDim.OLEAUT32(?), ref: 004621CD
                                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 004621EB
                                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00462205
                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 0046221D
                                                                                                                  • SafeArrayGetElemsize.OLEAUT32(?), ref: 00462241
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ArraySafe$Bound$AccessDataElemsize
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 505432365-0
                                                                                                                  • Opcode ID: 5fe2341cbd0f1ce19e45c4412c871bb5549257b7a25b6be60c07814c3c6dc15c
                                                                                                                  • Instruction ID: e428f4cc4004f9e538e2e69b6b7fde91aa7d4e1d207dcc21ad0ff8ea57338000
                                                                                                                  • Opcode Fuzzy Hash: 5fe2341cbd0f1ce19e45c4412c871bb5549257b7a25b6be60c07814c3c6dc15c
                                                                                                                  • Instruction Fuzzy Hash: DE31B1B5504702AFD700DF28D9849ABBBE8EF88310F40886EFD4597321E779E8448B66
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _memset.LIBCMT ref: 0043D592
                                                                                                                  • __fassign.LIBCMT ref: 0043D5CB
                                                                                                                    • Part of subcall function 0049BA2D: wcstoxl.LIBCMT ref: 0049BA3D
                                                                                                                    • Part of subcall function 004998AD: __fassign.LIBCMT ref: 004998A3
                                                                                                                  • __fassign.LIBCMT ref: 0043D5FB
                                                                                                                  • _wcsncpy.LIBCMT ref: 0043D627
                                                                                                                  • _wcsncpy.LIBCMT ref: 0043D64B
                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001), ref: 0043D663
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fassign$_wcsncpy$IconNotifyShell__memsetwcstoxl
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 551406035-0
                                                                                                                  • Opcode ID: 8caa16ff89198dd174f85cb7a1e571fa066b27e236fd9c204203ff1755e0abb7
                                                                                                                  • Instruction ID: 876c258d2f17f98dd501aa890ebf4067990aa608e37c955939e4989fa1efd456
                                                                                                                  • Opcode Fuzzy Hash: 8caa16ff89198dd174f85cb7a1e571fa066b27e236fd9c204203ff1755e0abb7
                                                                                                                  • Instruction Fuzzy Hash: 9C2166B1A0430067EB21EB14DC42BAF76EC9F85704F44443FF6899A2C2EBB99605875F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __CreateFrameInfo.LIBCMT ref: 004AB2E7
                                                                                                                    • Part of subcall function 004AABB1: __getptd.LIBCMT ref: 004AABBF
                                                                                                                    • Part of subcall function 004AABB1: __getptd.LIBCMT ref: 004AABCD
                                                                                                                  • __getptd.LIBCMT ref: 004AB2F1
                                                                                                                    • Part of subcall function 0049D9F2: __getptd_noexit.LIBCMT ref: 0049D9F5
                                                                                                                    • Part of subcall function 0049D9F2: __amsg_exit.LIBCMT ref: 0049DA02
                                                                                                                  • __getptd.LIBCMT ref: 004AB2FF
                                                                                                                  • __getptd.LIBCMT ref: 004AB30D
                                                                                                                  • __getptd.LIBCMT ref: 004AB318
                                                                                                                  • _CallCatchBlock2.LIBCMT ref: 004AB33E
                                                                                                                    • Part of subcall function 004AAC56: __CallSettingFrame@12.LIBCMT ref: 004AACA2
                                                                                                                    • Part of subcall function 004AB3E5: __getptd.LIBCMT ref: 004AB3F4
                                                                                                                    • Part of subcall function 004AB3E5: __getptd.LIBCMT ref: 004AB402
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1602911419-0
                                                                                                                  • Opcode ID: 76f0c4520016850ac94d2ba0d63413a0b5c51c2609147ee8bcbdc081ea961fdf
                                                                                                                  • Instruction ID: 177d761e09cce0a390561c76f866a073fb92933ffe0de673f7bf7f8d10bec13a
                                                                                                                  • Opcode Fuzzy Hash: 76f0c4520016850ac94d2ba0d63413a0b5c51c2609147ee8bcbdc081ea961fdf
                                                                                                                  • Instruction Fuzzy Hash: 0311F6B1C00209DFDF00EFA9C846BADBBB0FF08314F50856AF854A7251DB389A519F58
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsdup_free
                                                                                                                  • String ID: ERCP$O$RegExMatch
                                                                                                                  • API String ID: 2088533098-700926398
                                                                                                                  • Opcode ID: b2dcfb468934621f6407e4f9bcd8944f3d50b3aa7c5712ffe1754b4adac1ae56
                                                                                                                  • Instruction ID: 31d996114747a65bd03f41cd5ec34fefb3b45e9e0d1dd7c269540ce4b78567f1
                                                                                                                  • Opcode Fuzzy Hash: b2dcfb468934621f6407e4f9bcd8944f3d50b3aa7c5712ffe1754b4adac1ae56
                                                                                                                  • Instruction Fuzzy Hash: DDB1C375A00214AFCB14DF94C881AAFB7B5FF85319F14819AFC04AB352D738AD89CB95
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick_free_wcsncpy
                                                                                                                  • String ID: OnMessage$call
                                                                                                                  • API String ID: 2355968416-3128857728
                                                                                                                  • Opcode ID: 5316463bfb7c07a5ee4189eedc162c972cbf6df35f57d9ab929a979a7564367c
                                                                                                                  • Instruction ID: fcfe2bf54736c17d21a39cf7b35f46c0fab28c2d1df972d39fbc2a21bdba88d8
                                                                                                                  • Opcode Fuzzy Hash: 5316463bfb7c07a5ee4189eedc162c972cbf6df35f57d9ab929a979a7564367c
                                                                                                                  • Instruction Fuzzy Hash: 3A71BBB06052408FC720DF29D88096BBBF9BB85304F18897FE4859B361D739E906CF5A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _wcschr.LIBCMT ref: 004283B8
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F279
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F2A5
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F2DD
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F311
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F346
                                                                                                                    • Part of subcall function 0047F250: _wcsncpy.LIBCMT ref: 0047F37B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcsncpy$_wcschr
                                                                                                                  • String ID: MCA$Parameter #1 invalid.$Parameter #4 invalid.$Parameter #5 invalid.
                                                                                                                  • API String ID: 585857694-2060875404
                                                                                                                  • Opcode ID: d686314f4c978df5ada6b204da14649bac07d601e90125b3ba2c0e784efb08ee
                                                                                                                  • Instruction ID: a213e4631e1f60fddd2d89f8af415b2c5647ab633988516b9b844c6a4182a90d
                                                                                                                  • Opcode Fuzzy Hash: d686314f4c978df5ada6b204da14649bac07d601e90125b3ba2c0e784efb08ee
                                                                                                                  • Instruction Fuzzy Hash: 1251E1307043618BEB208B0AE4047AB77E1AF50314F98445FED858B396E77EED95C75A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: ?$Invalid option.$Too few parameters passed to function.${All}
                                                                                                                  • API String ID: 0-1706679301
                                                                                                                  • Opcode ID: c68af193537216e1fca643e98c41d250b25b3fec0216e2e742f5fd58f25bc69c
                                                                                                                  • Instruction ID: e8044d063794a3151aa0f4c52f41973fb5085b30c1ad96ed797766c0dc14f8a9
                                                                                                                  • Opcode Fuzzy Hash: c68af193537216e1fca643e98c41d250b25b3fec0216e2e742f5fd58f25bc69c
                                                                                                                  • Instruction Fuzzy Hash: C641383664C29056D321DA1498447E7BB909BE63A5F1808AFFCD047292C13D99DEC7BF
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _memmove.LIBCMT ref: 004062A1
                                                                                                                  • WSAAsyncSelect.WS2_32(000000FF,00000408,00000021), ref: 00406335
                                                                                                                  Strings
                                                                                                                  • <response command="%s" transaction_id="%e"/>, xrefs: 004062F0
                                                                                                                  • <error code="%i"/></response>, xrefs: 00406265
                                                                                                                  • <response command="%s" transaction_id="%e, xrefs: 00406247
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AsyncSelect_memmove
                                                                                                                  • String ID: <error code="%i"/></response>$<response command="%s" transaction_id="%e$<response command="%s" transaction_id="%e"/>
                                                                                                                  • API String ID: 1861896769-3791457405
                                                                                                                  • Opcode ID: 34ff95711f651e1b10e939fe571f1c611fd5a674ff2fd8dcafa14c006471f3a5
                                                                                                                  • Instruction ID: 1a62f14bb35c1d81c5fcc6f624dfc9327277399aac9e9fd24749a6011f185448
                                                                                                                  • Opcode Fuzzy Hash: 34ff95711f651e1b10e939fe571f1c611fd5a674ff2fd8dcafa14c006471f3a5
                                                                                                                  • Instruction Fuzzy Hash: 37413A31A003019BCB21ABB489856AF77B5AF54328F11067FE553B62D1DB79EA19CB08
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fassign_wcschr$wcstoxl
                                                                                                                  • String ID: .-+
                                                                                                                  • API String ID: 1230976502-1090785623
                                                                                                                  • Opcode ID: 9610d407098dae9b6b0bdeb7db8ae82cf25586f41b2efed7791b4f54d19c4b70
                                                                                                                  • Instruction ID: 3d31504c10a88408d2a02cccfb865c86144822f7cf2f4485934edee3b832ff72
                                                                                                                  • Opcode Fuzzy Hash: 9610d407098dae9b6b0bdeb7db8ae82cf25586f41b2efed7791b4f54d19c4b70
                                                                                                                  • Instruction Fuzzy Hash: A131D6B2604221568B347E159DC423F73D5EA96761F344D2BFA42CA2C0E7EC88C1D3AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 004700BD
                                                                                                                  • __itow.LIBCMT ref: 004700E5
                                                                                                                  • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0047013F
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 0047019F
                                                                                                                    • Part of subcall function 00470270: __wcsicoll.LIBCMT ref: 0047028C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$LongMessageSendShow__itow__wcsicoll
                                                                                                                  • String ID: Submit
                                                                                                                  • API String ID: 1467826441-949859957
                                                                                                                  • Opcode ID: 7f338afbb582545b23edb08314924bbc423268a33eb14a32d0a4d6af7373ae6b
                                                                                                                  • Instruction ID: e93b8146909e15d1773c3805e98e4050586de0dd1c423466079335ad8d7a8ef6
                                                                                                                  • Opcode Fuzzy Hash: 7f338afbb582545b23edb08314924bbc423268a33eb14a32d0a4d6af7373ae6b
                                                                                                                  • Instruction Fuzzy Hash: DB41B17090A311EBD630DF54C881B97B7A5FB44B20F508B1AF569672C1C7B9EC84C6D9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Exception@8OffsetThrow
                                                                                                                  • String ID: Bad dynamic_cast!
                                                                                                                  • API String ID: 2691599830-2956939130
                                                                                                                  • Opcode ID: 5375ab0a33b2a7387026c35007303dd1e7d7ade775b27ec2b321e4646a18c0c5
                                                                                                                  • Instruction ID: 9a6bd26d37644e0d0fac2bec084c5bd9b779d614c2032c38d45217a7ed9a899c
                                                                                                                  • Opcode Fuzzy Hash: 5375ab0a33b2a7387026c35007303dd1e7d7ade775b27ec2b321e4646a18c0c5
                                                                                                                  • Instruction Fuzzy Hash: 0D31B375A002059FCF04EF65C851AAEB7A0AF69311F14446EF801E7351D73CEC12CB6A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetTickCount.KERNEL32 ref: 0041030B
                                                                                                                    • Part of subcall function 0047F770: _vswprintf_s.LIBCMT ref: 0047F789
                                                                                                                  • GetTickCount.KERNEL32 ref: 00410321
                                                                                                                  • GetTickCount.KERNEL32 ref: 00410424
                                                                                                                  • PostMessageW.USER32(00010424,00000312,?,00000000), ref: 00410447
                                                                                                                  Strings
                                                                                                                  • %u hotkeys have been received in the last %ums.Do you want to continue?(see #MaxHotkeysPerInterval in the help file), xrefs: 004103AC
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick$MessagePost_vswprintf_s
                                                                                                                  • String ID: %u hotkeys have been received in the last %ums.Do you want to continue?(see #MaxHotkeysPerInterval in the help file)
                                                                                                                  • API String ID: 134691662-3609671246
                                                                                                                  • Opcode ID: 17afcd9859a16385c97d5a21afd13ec17eadc8969b0937a7e4d3de00059e5087
                                                                                                                  • Instruction ID: 244085edff8be58611c6e0e573786de16750f8735b5ffcafd24aea0ead46cdb6
                                                                                                                  • Opcode Fuzzy Hash: 17afcd9859a16385c97d5a21afd13ec17eadc8969b0937a7e4d3de00059e5087
                                                                                                                  • Instruction Fuzzy Hash: F5313371601240DBE721EFA4EC80BEA3B90EB55705F04403BEA8492391C7B858C8CBAE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0044DDD0: GetForegroundWindow.USER32(?,?,004408D5,?), ref: 0044DDFE
                                                                                                                    • Part of subcall function 0044DDD0: IsWindowVisible.USER32(00000000), ref: 0044DE19
                                                                                                                  • _wcsncpy.LIBCMT ref: 004415D4
                                                                                                                  • __wcstoi64.LIBCMT ref: 00441614
                                                                                                                  • __fassign.LIBCMT ref: 00441662
                                                                                                                  • __fassign.LIBCMT ref: 0044168E
                                                                                                                    • Part of subcall function 0049BD82: __wtof_l.LIBCMT ref: 0049BD8C
                                                                                                                    • Part of subcall function 004998AD: __fassign.LIBCMT ref: 004998A3
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fassign$Window$ForegroundVisible__wcstoi64__wtof_l_wcsncpy
                                                                                                                  • String ID: msctls_statusbar321
                                                                                                                  • API String ID: 4167010027-1022929942
                                                                                                                  • Opcode ID: 7d853f60dbb807625cb90e8ebb27f3763686600dc7ebc47fee0f7ca27cde5ca5
                                                                                                                  • Instruction ID: e81e786bd3b8c8a7dd2fd0f7036c460b15d973a2291c7aca0ca955f0f748220c
                                                                                                                  • Opcode Fuzzy Hash: 7d853f60dbb807625cb90e8ebb27f3763686600dc7ebc47fee0f7ca27cde5ca5
                                                                                                                  • Instruction Fuzzy Hash: 32315A71A0430067E220BB265C42F6B37989F85318F09043FF94A57283EA7DD959C3AF
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wsplitpath_wcschr
                                                                                                                  • String ID: *
                                                                                                                  • API String ID: 1241525681-163128923
                                                                                                                  • Opcode ID: dd3c19fe5a57f5a345258c94b2447ebc6cf54899ebf3fc40ec573524a039fd72
                                                                                                                  • Instruction ID: 9bb150c275161d5d26197bea011ddee46e51accbd289442bb181b83c814e053f
                                                                                                                  • Opcode Fuzzy Hash: dd3c19fe5a57f5a345258c94b2447ebc6cf54899ebf3fc40ec573524a039fd72
                                                                                                                  • Instruction Fuzzy Hash: 9531E1B65043009AD730E750C886BEBB3B8AF94315F00856FF98987291F7B8564CC797
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$CursorDeleteDestroyInfoItemObjectRemove
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 2910511256-4108050209
                                                                                                                  • Opcode ID: 062036dcf90c25c6aa1a430b1a52aa1ccc5b96ed00da7c2b613096453af6af17
                                                                                                                  • Instruction ID: 37b093b8c93bb45f128d1c50df42bb5804af63f6545c64180b2bd1794ba6b386
                                                                                                                  • Opcode Fuzzy Hash: 062036dcf90c25c6aa1a430b1a52aa1ccc5b96ed00da7c2b613096453af6af17
                                                                                                                  • Instruction Fuzzy Hash: 08318CB16016409FC720CF59C884C6BBBEAFB49314B05867EE48E8B711C739EC45CB99
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __swprintf
                                                                                                                  • String ID: %i-%i$%s%s%s%s%s%s$(no)$OFF
                                                                                                                  • API String ID: 1857805200-721635399
                                                                                                                  • Opcode ID: 8613c0c7f36b4631c54db5b6969d2941159ff2cbdb743f2b03bb499c0ccac6f9
                                                                                                                  • Instruction ID: 697a3eef1c1f4c69f375fa34e8f3d3f4ea3ecd20db682625f14ac8ac8f2aed63
                                                                                                                  • Opcode Fuzzy Hash: 8613c0c7f36b4631c54db5b6969d2941159ff2cbdb743f2b03bb499c0ccac6f9
                                                                                                                  • Instruction Fuzzy Hash: BC3137311043409ADB28DE69C9407FB77F1AF85304F14496FE496C7740E7BD9995C399
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetProcAddress.KERNEL32(00000000,KbdLayerDescriptor), ref: 004190C2
                                                                                                                  • GetCurrentProcess.KERNEL32(?), ref: 004190DE
                                                                                                                  • IsWow64Process.KERNEL32(00000000), ref: 004190E5
                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 0041910B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Process$AddressCurrentFreeLibraryProcWow64
                                                                                                                  • String ID: KbdLayerDescriptor
                                                                                                                  • API String ID: 2487901806-1890577838
                                                                                                                  • Opcode ID: b2d7b509e2caa1c39416aaf971f046d4676484bb8d071f3c907e2673ec1a3666
                                                                                                                  • Instruction ID: d991a600d8f6fc8b461258ff220e162d17b1cde4a94af214da9bcc926f0446d1
                                                                                                                  • Opcode Fuzzy Hash: b2d7b509e2caa1c39416aaf971f046d4676484bb8d071f3c907e2673ec1a3666
                                                                                                                  • Instruction Fuzzy Hash: 11210A717013149BD7244F24FCA47A77BA8E748725F15053FE846C2260DB79DC90CA9D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcschr
                                                                                                                  • String ID: The following %s name contains an illegal character:"%-1.300s"$_$#@$function$variable
                                                                                                                  • API String ID: 2691759472-3792156013
                                                                                                                  • Opcode ID: 474c0e5932dbf47c314e31d60c503162ec7c25967c3035a925af528ad8e0f116
                                                                                                                  • Instruction ID: 9fb45b2d9d2496cbda5616e2469b7155100bad80590c4c9d7ed9f281b9c26bfa
                                                                                                                  • Opcode Fuzzy Hash: 474c0e5932dbf47c314e31d60c503162ec7c25967c3035a925af528ad8e0f116
                                                                                                                  • Instruction Fuzzy Hash: 0D11E762B0020026DB30A91FAC41B6B7398D781B66F04467BFD48E73C0F6699D1442EA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetDateFormatW.KERNEL32(00000400,00000000,00000000,ddd,?,?), ref: 0044E0EB
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DateFormat
                                                                                                                  • String ID: MMM$MMMM$ddd$dddd
                                                                                                                  • API String ID: 2793631785-2187213731
                                                                                                                  • Opcode ID: 6222f31b7a83b363ae38b0487501c715728e0cbe8886c83ce5622683e32537f4
                                                                                                                  • Instruction ID: 516f84411cdf78456ff86e9be08266e4064a3191b0a4a9b73a0b660eaea80255
                                                                                                                  • Opcode Fuzzy Hash: 6222f31b7a83b363ae38b0487501c715728e0cbe8886c83ce5622683e32537f4
                                                                                                                  • Instruction Fuzzy Hash: 8501D661A0562197F728961B9C45B776195FB81711F10CB27F9319B2C1C3BDDC4181AF
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,0040500A,?,00000000,?,?,0041A46E,004AF9BC,00463AC5,?,00000001,?), ref: 00405051
                                                                                                                  • GlobalFix.KERNEL32(00000000), ref: 00405076
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00405087
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$AllocFree
                                                                                                                  • String ID: GlobalAlloc$GlobalLock
                                                                                                                  • API String ID: 3394109436-3672399903
                                                                                                                  • Opcode ID: 4483452e756e322fc70055b39f1a8f8d2d848ebc45db87d51577b4246f2d8fb4
                                                                                                                  • Instruction ID: 04dba852938eae33b56b363fdb162d0cbbbb8a9a62c176812635ef6d514174e6
                                                                                                                  • Opcode Fuzzy Hash: 4483452e756e322fc70055b39f1a8f8d2d848ebc45db87d51577b4246f2d8fb4
                                                                                                                  • Instruction Fuzzy Hash: 73F03C74A00B019BD7209F758905A17BBE9EF66701700883FA486C3790FB78E8048F19
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • CloseHandle.KERNEL32(00000000,?,02C41100,?,004149CE), ref: 0040E783
                                                                                                                  • CreateMutexW.KERNEL32(00000000,00000000,AHK Mouse,?,02C41100,?,004149CE), ref: 0040E78E
                                                                                                                  • GetLastError.KERNEL32 ref: 0040E796
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040E7C1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                                  • String ID: AHK Mouse
                                                                                                                  • API String ID: 2372642624-1022267635
                                                                                                                  • Opcode ID: 8b8466653b4715c537ef547cf467df1c7b83c73994144e49d2a019f9fc83f725
                                                                                                                  • Instruction ID: e5d791abfec9a7bc10ebe606da1a98460db5e8157a61fe4d04c0c5245e65f9f5
                                                                                                                  • Opcode Fuzzy Hash: 8b8466653b4715c537ef547cf467df1c7b83c73994144e49d2a019f9fc83f725
                                                                                                                  • Instruction Fuzzy Hash: 39F0A7B3B0132057DB206B7AEC88B4B6B589BC5B62F058833E505D72D0D7788C414768
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • CloseHandle.KERNEL32(00000000,?,02C41100,?,004149C1), ref: 0040E713
                                                                                                                  • CreateMutexW.KERNEL32(00000000,00000000,AHK Keybd,?,02C41100,?,004149C1), ref: 0040E71E
                                                                                                                  • GetLastError.KERNEL32 ref: 0040E726
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040E751
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                                  • String ID: AHK Keybd
                                                                                                                  • API String ID: 2372642624-4057427925
                                                                                                                  • Opcode ID: 0cf30500f44346e3d25740c0d253ca2bec4f373ea5796d9e17539d5148542ed6
                                                                                                                  • Instruction ID: ed4e07cce867f80287ce807022d2b6961fb4eedc167c48551130ad127cb9ff8b
                                                                                                                  • Opcode Fuzzy Hash: 0cf30500f44346e3d25740c0d253ca2bec4f373ea5796d9e17539d5148542ed6
                                                                                                                  • Instruction Fuzzy Hash: B4F0A7B3B0232057D7206B79ED88B8B67549BC5BA2F194833E505D72D4D7B88C804268
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3832890014-0
                                                                                                                  • Opcode ID: 004964ae127b1730715ace7c35192c0863f607d9ac965b811d7a4cede65aaa5d
                                                                                                                  • Instruction ID: 48752d9d18290a5b6f19c147175a7056f88d3b8878c9853a584df5e8c083cfb4
                                                                                                                  • Opcode Fuzzy Hash: 004964ae127b1730715ace7c35192c0863f607d9ac965b811d7a4cede65aaa5d
                                                                                                                  • Instruction Fuzzy Hash: 9E812B35905113B6EB10A7108C527B27350AB09758F1AD07BED46AB3C1E7ADDC43C3AE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • CoInitialize.OLE32 ref: 0045E54B
                                                                                                                  • __fassign.LIBCMT ref: 0045E5D6
                                                                                                                  • GetKeyboardLayout.USER32(00000000), ref: 0045E620
                                                                                                                  • __fassign.LIBCMT ref: 0045E671
                                                                                                                    • Part of subcall function 004998AD: __fassign.LIBCMT ref: 004998A3
                                                                                                                  • GetFullPathNameW.KERNEL32(?,00000104,?,00000000), ref: 0045E6BE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fassign$FullInitializeKeyboardLayoutNamePath
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3282345756-0
                                                                                                                  • Opcode ID: b1d9b20903b53bdea41929694774a9e934d879e784a8dfdff31fa5fd3e9133fb
                                                                                                                  • Instruction ID: 52db792a39c3e26bd4a94e9ebc1032de73813d1040626b417f3806f1de65675e
                                                                                                                  • Opcode Fuzzy Hash: b1d9b20903b53bdea41929694774a9e934d879e784a8dfdff31fa5fd3e9133fb
                                                                                                                  • Instruction Fuzzy Hash: 7B61D0B1604301AFD214EF65CC85FAB37A5AF89304F10485EF9448B2D2E7B9ED49C76A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • CallNextHookEx.USER32(00000000,?,?,?), ref: 00416280
                                                                                                                  • UnhookWindowsHookEx.USER32(00000000), ref: 004162BD
                                                                                                                  • GetTickCount.KERNEL32 ref: 0041630C
                                                                                                                  • GetTickCount.KERNEL32 ref: 0041644F
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountHookTick$CallNextUnhookWindows
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2092930497-0
                                                                                                                  • Opcode ID: e87c4d9cea8544c6985c9845e4e84471d6cc1ab62c4353a4d87c3acf2d3ed46c
                                                                                                                  • Instruction ID: 1630e8a46408fb69bf2889bb6d5f33ef418d88e7e923b46a6d445bc897383f14
                                                                                                                  • Opcode Fuzzy Hash: e87c4d9cea8544c6985c9845e4e84471d6cc1ab62c4353a4d87c3acf2d3ed46c
                                                                                                                  • Instruction Fuzzy Hash: D861BF70505601DAD314DF28E8A4BB6B7E0FB94704F05842FD89AC7361DB78E894CB6D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • RegEnumKeyExW.ADVAPI32 ref: 0047C527
                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,00000000,00000000,?,?), ref: 0047C55A
                                                                                                                    • Part of subcall function 0047C4F0: RegCloseKey.ADVAPI32(00000000,00000000), ref: 0047C576
                                                                                                                    • Part of subcall function 0047C4F0: RegDeleteKeyW.ADVAPI32(?,?), ref: 0047C586
                                                                                                                    • Part of subcall function 0047C4F0: RegEnumKeyExW.ADVAPI32 ref: 0047C5AE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Enum$CloseDeleteOpen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2095303065-0
                                                                                                                  • Opcode ID: cee1baf5ba707318230caac1b9f7ab549421d1ecf0f3ae4e074baf5a2cab67d8
                                                                                                                  • Instruction ID: c683caca23a88791a041d526f859f880ace065df1b30f8efc2a4fe0d7e984c55
                                                                                                                  • Opcode Fuzzy Hash: cee1baf5ba707318230caac1b9f7ab549421d1ecf0f3ae4e074baf5a2cab67d8
                                                                                                                  • Instruction Fuzzy Hash: 9E21BD726042117BE320CA54DC80FBBB7ECEB98718F04492EFA4496240D669E90987B6
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _malloc.LIBCMT ref: 0040E3FE
                                                                                                                    • Part of subcall function 004998CE: __FF_MSGBANNER.LIBCMT ref: 004998E7
                                                                                                                    • Part of subcall function 004998CE: __NMSG_WRITE.LIBCMT ref: 004998EE
                                                                                                                    • Part of subcall function 004998CE: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00499913
                                                                                                                  • _malloc.LIBCMT ref: 0040E423
                                                                                                                  • _free.LIBCMT ref: 0040E432
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _malloc$AllocateHeap_free
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1159278337-0
                                                                                                                  • Opcode ID: 0872bf2dd194d61856b1b4b6ba2741c9cd0a96555d1e4a296f5af4e06333b243
                                                                                                                  • Instruction ID: f575827962c0ea3e288840b0cadad7e1e0e991ad5fef708aa991705e8e1b4358
                                                                                                                  • Opcode Fuzzy Hash: 0872bf2dd194d61856b1b4b6ba2741c9cd0a96555d1e4a296f5af4e06333b243
                                                                                                                  • Instruction Fuzzy Hash: CF1126F29012155BCA20EF9ABC81E67739CA781715F04043FF80497752F77AAD15C6A9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,00000010,00000000,00000000,00000002,000001F4,?), ref: 0045F429
                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,?), ref: 0045F43D
                                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?), ref: 0045F453
                                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 0045F462
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0045F469
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Process$CloseHandleMessageOpenSendTerminateThreadTimeoutWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1181120299-0
                                                                                                                  • Opcode ID: 51942ed318b50e9245b20737dc44951c570c2997323ab49361e77c592a896834
                                                                                                                  • Instruction ID: 0c78edcfc4abf563eac65214c09aaa03b9827659997d4ad8dfe5786bc2f302a0
                                                                                                                  • Opcode Fuzzy Hash: 51942ed318b50e9245b20737dc44951c570c2997323ab49361e77c592a896834
                                                                                                                  • Instruction Fuzzy Hash: F0F05471A413117BE3215B249C0AFDB3A989F16B52F444139FA46E61D0F7B498088AAA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,00000000,00000008), ref: 0045C2C6
                                                                                                                  • LockServiceDatabase.ADVAPI32(00000000), ref: 0045C2D3
                                                                                                                  • UnlockServiceDatabase.ADVAPI32(00000000), ref: 0045C2DE
                                                                                                                  • GetLastError.KERNEL32 ref: 0045C2E6
                                                                                                                  • CloseServiceHandle.ADVAPI32(00000000), ref: 0045C2F9
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Service$Database$CloseErrorHandleLastLockManagerOpenUnlock
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2828566434-0
                                                                                                                  • Opcode ID: f8830ba1c346d0a214bcc3ebd8c1ddb82fbbf3bcd4dfa298330856064dcc8b8f
                                                                                                                  • Instruction ID: e1ba19c1d5db8cac9ec9d17fe69e0613a02188c8b3e9d40f358535a4c70ad967
                                                                                                                  • Opcode Fuzzy Hash: f8830ba1c346d0a214bcc3ebd8c1ddb82fbbf3bcd4dfa298330856064dcc8b8f
                                                                                                                  • Instruction Fuzzy Hash: F6F02771E053106BE7300BA4DCC9F4B3A6CAF92756F044072FD06F6691C768C88A836D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __getptd.LIBCMT ref: 0049D7D5
                                                                                                                    • Part of subcall function 0049D9F2: __getptd_noexit.LIBCMT ref: 0049D9F5
                                                                                                                    • Part of subcall function 0049D9F2: __amsg_exit.LIBCMT ref: 0049DA02
                                                                                                                  • __getptd.LIBCMT ref: 0049D7EC
                                                                                                                  • __amsg_exit.LIBCMT ref: 0049D7FA
                                                                                                                  • __lock.LIBCMT ref: 0049D80A
                                                                                                                  • __updatetlocinfoEx_nolock.LIBCMT ref: 0049D81E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 938513278-0
                                                                                                                  • Opcode ID: ef45a07a389c7c544fcc1b0804f3c3b88c4504175edd98dae87338ff740137fb
                                                                                                                  • Instruction ID: 42fb7c23aaf222e8bba8594be5dbbadf58be550955e94941d92bddd22a616598
                                                                                                                  • Opcode Fuzzy Hash: ef45a07a389c7c544fcc1b0804f3c3b88c4504175edd98dae87338ff740137fb
                                                                                                                  • Instruction Fuzzy Hash: E2F06231D412109BDF25FB6E980374E6AA06F40718F11427FF455A76D2CB2C5941865D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _wcsncpy.LIBCMT ref: 0045763A
                                                                                                                  • GetTickCount.KERNEL32 ref: 00457937
                                                                                                                    • Part of subcall function 00401060: IsClipboardFormatAvailable.USER32(0000000D), ref: 00401072
                                                                                                                    • Part of subcall function 00401060: IsClipboardFormatAvailable.USER32(0000000F), ref: 0040107A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AvailableClipboardFormat$CountTick_wcsncpy
                                                                                                                  • String ID: Callback
                                                                                                                  • API String ID: 4241739539-2156861040
                                                                                                                  • Opcode ID: 1533cee847c586403f7a21973674cc2ca0711f0c36595f327df48ab992fcba0b
                                                                                                                  • Instruction ID: 2c2aa610812bfd7bf0167f7bb11f46f5059ae8d080b48718a2d2f80c3b2593a8
                                                                                                                  • Opcode Fuzzy Hash: 1533cee847c586403f7a21973674cc2ca0711f0c36595f327df48ab992fcba0b
                                                                                                                  • Instruction Fuzzy Hash: E812AF70509641DFC714DF18E884A6AB7E1FF49315F18857FE8858B362C338E94ACB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0047F770: _vswprintf_s.LIBCMT ref: 0047F789
                                                                                                                  • GetTickCount.KERNEL32 ref: 00439451
                                                                                                                  Strings
                                                                                                                  • Script lines most recently executed (oldest first). Press [F5] to refresh. The seconds elapsed between a line and the one after , xrefs: 0043936B
                                                                                                                  • ---- %s, xrefs: 0043948C
                                                                                                                  • Press [F5] to refresh., xrefs: 00439532
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CountTick_vswprintf_s
                                                                                                                  • String ID: Press [F5] to refresh.$---- %s$Script lines most recently executed (oldest first). Press [F5] to refresh. The seconds elapsed between a line and the one after
                                                                                                                  • API String ID: 1349412622-1384135373
                                                                                                                  • Opcode ID: fc26da72e96caeaec8486255f625393123b3ec32fdf5a3e16c7ccecdd1f84356
                                                                                                                  • Instruction ID: 60e482e8402927963350048a824f211a63c52be3151287eae012bdec4fcaa884
                                                                                                                  • Opcode Fuzzy Hash: fc26da72e96caeaec8486255f625393123b3ec32fdf5a3e16c7ccecdd1f84356
                                                                                                                  • Instruction Fuzzy Hash: D751E2719083029FD714DF2CD98466A77E1EB98314F18463EEC4583395EB78DD0ACB96
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcschr
                                                                                                                  • String ID: +-^RASHNOT$Parameter #1 invalid.$Parameter #3 invalid.
                                                                                                                  • API String ID: 2691759472-20153427
                                                                                                                  • Opcode ID: d5f1b93be6ad0314940e0029354aed85880483f86d67e9679187faa7c30f47ea
                                                                                                                  • Instruction ID: a91bab1351b3cd19c5ecac0a0afb469d13fbc2654374cb225c63e19982c0a149
                                                                                                                  • Opcode Fuzzy Hash: d5f1b93be6ad0314940e0029354aed85880483f86d67e9679187faa7c30f47ea
                                                                                                                  • Instruction Fuzzy Hash: CD41CF307053658BEB308B16E4447B7B7E1AF40314F98446FE8858B396D73DAC95C76A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _free.LIBCMT ref: 00453212
                                                                                                                    • Part of subcall function 0049996D: HeapFree.KERNEL32(00000000,00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499983
                                                                                                                    • Part of subcall function 0049996D: GetLastError.KERNEL32(00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499995
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFreeHeapLast_free
                                                                                                                  • String ID: Count$array$object
                                                                                                                  • API String ID: 1353095263-899595868
                                                                                                                  • Opcode ID: b15cca4d1a6da6537073be9c7c7da9256b4e05ccd8648335006ba696072550af
                                                                                                                  • Instruction ID: 75b02fc83696aa01e0dc4558d0abf97ba6053c19d5a36d8ba070f2b4c40ed50a
                                                                                                                  • Opcode Fuzzy Hash: b15cca4d1a6da6537073be9c7c7da9256b4e05ccd8648335006ba696072550af
                                                                                                                  • Instruction Fuzzy Hash: F34125B1208700AFC304CF59C880A6BF7E5BBC8714F108A1EF59987350D770E949CB96
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _malloc.LIBCMT ref: 0043F180
                                                                                                                    • Part of subcall function 004998CE: __FF_MSGBANNER.LIBCMT ref: 004998E7
                                                                                                                    • Part of subcall function 004998CE: __NMSG_WRITE.LIBCMT ref: 004998EE
                                                                                                                    • Part of subcall function 004998CE: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00499913
                                                                                                                  • _free.LIBCMT ref: 0043F1B7
                                                                                                                  • _malloc.LIBCMT ref: 0043F1C5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _malloc$AllocateHeap_free
                                                                                                                  • String ID: Out of memory.
                                                                                                                  • API String ID: 1159278337-4087320997
                                                                                                                  • Opcode ID: faec79506ab349064f9d040ecedd2be85dec563b1b67ef390f2f1dcda28431e2
                                                                                                                  • Instruction ID: f321bdad49d7d9a1a8d9a69af1292d76e0e63c8517c7773031c59a15c2c2178c
                                                                                                                  • Opcode Fuzzy Hash: faec79506ab349064f9d040ecedd2be85dec563b1b67ef390f2f1dcda28431e2
                                                                                                                  • Instruction Fuzzy Hash: E4411CB5A10701CBDB20DF29D881A23B3E1FF5D300F14596ED48A87B80E379E895CB59
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _free_malloc
                                                                                                                  • String ID: MZ@$Out of memory.
                                                                                                                  • API String ID: 845055658-1491408499
                                                                                                                  • Opcode ID: e21ae786c6e9b8db64333e340c842a09a6c7fb063943bf23a6314815d1c1fc8b
                                                                                                                  • Instruction ID: 6edd4201630c5618b3b346814b44ec0e210f623ce0764d09a1678dbcbdc49249
                                                                                                                  • Opcode Fuzzy Hash: e21ae786c6e9b8db64333e340c842a09a6c7fb063943bf23a6314815d1c1fc8b
                                                                                                                  • Instruction Fuzzy Hash: 44416BB26007059FC720DF19D880A2BB3E5EBC4700F10886FE99A87351EB75E985CB5A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(atl), ref: 00462382
                                                                                                                  • GetProcAddress.KERNEL32(00000000,AtlAxGetControl), ref: 00462392
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                  • String ID: AtlAxGetControl$atl
                                                                                                                  • API String ID: 1646373207-1501572552
                                                                                                                  • Opcode ID: f323a2088a14fec1c0eb6621b70b875bd3db8fb2af03af3116e8cb42fa80b463
                                                                                                                  • Instruction ID: f3be39ff9f6d87b59ac7e5cb09fa5c6b8457682dbf8b2c408e7a99e3e7b1a3b3
                                                                                                                  • Opcode Fuzzy Hash: f323a2088a14fec1c0eb6621b70b875bd3db8fb2af03af3116e8cb42fa80b463
                                                                                                                  • Instruction Fuzzy Hash: 0C313D74701701ABDB04DF69D950B6777E4AF84708F14846EE809CB361EBBED806CB96
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 004501A9
                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 004501B9
                                                                                                                  • __swprintf.LIBCMT ref: 004501ED
                                                                                                                  Strings
                                                                                                                  • %04d%02d%02d%02d%02d%02d, xrefs: 004501E7
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Time$File$LocalSystem__swprintf
                                                                                                                  • String ID: %04d%02d%02d%02d%02d%02d
                                                                                                                  • API String ID: 3390705568-4847443
                                                                                                                  • Opcode ID: cdd856a6a5cba0d886cdf29c32d8186da00b77f2554ddd61ef6c4e0b54c340d2
                                                                                                                  • Instruction ID: 4bf516d7b8ab1e972ca914f8eb945455db21716bb46c54fb6b9e513826b2b7d7
                                                                                                                  • Opcode Fuzzy Hash: cdd856a6a5cba0d886cdf29c32d8186da00b77f2554ddd61ef6c4e0b54c340d2
                                                                                                                  • Instruction Fuzzy Hash: 0C3180766086019FC318DF19C844D7BB7E9EF88311F04895EFC95872A1E738E945C76A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcstoi64_memmove
                                                                                                                  • String ID: file://$file:///
                                                                                                                  • API String ID: 3802750240-3202756431
                                                                                                                  • Opcode ID: ca6fe1fa0a4eb5a1d0128a02a452f52ce579525a54f6a47126a2bb294c1a0595
                                                                                                                  • Instruction ID: 228adb1e2c64c27fd5af7c9564332824e60ecdba18ab1f92c03d7e87603bbe0c
                                                                                                                  • Opcode Fuzzy Hash: ca6fe1fa0a4eb5a1d0128a02a452f52ce579525a54f6a47126a2bb294c1a0595
                                                                                                                  • Instruction Fuzzy Hash: 6E212C61944244BADB214769CC46BDFBFBC5F25304F14006BE885772C2E17C6E458BAB
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0040542E: __EH_prolog.LIBCMT ref: 00405433
                                                                                                                  • _sprintf.LIBCMT ref: 0040927C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: H_prolog_sprintf
                                                                                                                  • String ID: %%%02X$-_.!~*()/$file:///
                                                                                                                  • API String ID: 1907722333-736925546
                                                                                                                  • Opcode ID: 932a68f7643a3f509e63f3e22a914d7b3f5376c1dde38a70d35418f81c7149c6
                                                                                                                  • Instruction ID: 3c943c9e6d5ff8764beb7e891663df72525a85a3ea475272d33d92f8a8cfe894
                                                                                                                  • Opcode Fuzzy Hash: 932a68f7643a3f509e63f3e22a914d7b3f5376c1dde38a70d35418f81c7149c6
                                                                                                                  • Instruction Fuzzy Hash: CC210575600702AFC720EE6AD880D2777E89F55324720887EE896977E2EB38EC41C759
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsnicmp_wcschr
                                                                                                                  • String ID: <>=/|^,:*&~!()[]{}+-?."'\;`$Class
                                                                                                                  • API String ID: 2237432580-400929710
                                                                                                                  • Opcode ID: 3fa0ac90da6f11cfaf290d6626303dd51a1c61224933c921735cca7da6df2e48
                                                                                                                  • Instruction ID: 73cbafe8aee45ee9c3ceeb6b08004815a7a22e724b4f6001eee5f2fced7aeaf5
                                                                                                                  • Opcode Fuzzy Hash: 3fa0ac90da6f11cfaf290d6626303dd51a1c61224933c921735cca7da6df2e48
                                                                                                                  • Instruction Fuzzy Hash: 91116B322046159ACB209B2DB8026FB73D0EF953107584937EC15CB244F32CDCCBC699
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • FileTimeToLocalFileTime.KERNEL32 ref: 0047F454
                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0047F472
                                                                                                                  • __swprintf.LIBCMT ref: 0047F4A6
                                                                                                                  Strings
                                                                                                                  • %04d%02d%02d%02d%02d%02d, xrefs: 0047F4A0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Time$File$LocalSystem__swprintf
                                                                                                                  • String ID: %04d%02d%02d%02d%02d%02d
                                                                                                                  • API String ID: 3390705568-4847443
                                                                                                                  • Opcode ID: 0c452a17264c90715c25bfd685b2e232ddf78e9e0220f7a006f8ae53647cc0b1
                                                                                                                  • Instruction ID: 69ee923c25bac7f78ea06fb48614fbd1a7a1c61be3b154a77c01757d97b37213
                                                                                                                  • Opcode Fuzzy Hash: 0c452a17264c90715c25bfd685b2e232ddf78e9e0220f7a006f8ae53647cc0b1
                                                                                                                  • Instruction Fuzzy Hash: EF0152A1518211ABC314DF55DC4597BB7E8AF89A01F008A5EF88982290F67CD858D7B7
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  • %04d%02d%02d%02d%02d%02d, xrefs: 0044F22B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: SystemTime__swprintf
                                                                                                                  • String ID: %04d%02d%02d%02d%02d%02d
                                                                                                                  • API String ID: 3074119229-4847443
                                                                                                                  • Opcode ID: ae8279b8155f0432419f5b7d66090c7ae7ae250e19b47eec4f082ac7e4461f1c
                                                                                                                  • Instruction ID: 6c830e8ffff33c79251de3424dd09309443451ca299721e0cf7b916c0585d6a0
                                                                                                                  • Opcode Fuzzy Hash: ae8279b8155f0432419f5b7d66090c7ae7ae250e19b47eec4f082ac7e4461f1c
                                                                                                                  • Instruction Fuzzy Hash: E1017575404320ABD314EB49C8859BBB3F8EEC8700F84895EF8D986291E378D958D3A6
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • CloseHandle.KERNEL32(?,00000000,?,00000000,004AC168,000000FF,00408678,?,?,00004001,00000001,0000030C), ref: 0040423A
                                                                                                                  • _free.LIBCMT ref: 00404255
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseHandle_free
                                                                                                                  • String ID: PA@$pB@
                                                                                                                  • API String ID: 3521661170-3984362343
                                                                                                                  • Opcode ID: 5ecb6d649011a881a1615aeb13f8f522805aafe551e7f7eb8111451983c33f8e
                                                                                                                  • Instruction ID: 936d73d43ba938fa47b3fc9f03ac0f6029eea87e8276fecc4e9897818cbc2aef
                                                                                                                  • Opcode Fuzzy Hash: 5ecb6d649011a881a1615aeb13f8f522805aafe551e7f7eb8111451983c33f8e
                                                                                                                  • Instruction Fuzzy Hash: 0E118EB1600B409BD720CF18C944B17B7E4FF89B20F544A2EF0A6A7BD0C378A840CB48
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SetMenuItemInfoW.USER32 ref: 00477063
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 00477076
                                                                                                                  • DestroyCursor.USER32(00000000), ref: 00477090
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CursorDeleteDestroyInfoItemMenuObject
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 392443887-4108050209
                                                                                                                  • Opcode ID: 8fe182bfc6fa1b5d3ef5d0b9c18640a74ac036c15acd338e6af6377507ab86b3
                                                                                                                  • Instruction ID: ee6f528fee97588970cab22696269b78434f4982b2fea64e4973f0d9a385d81b
                                                                                                                  • Opcode Fuzzy Hash: 8fe182bfc6fa1b5d3ef5d0b9c18640a74ac036c15acd338e6af6377507ab86b3
                                                                                                                  • Instruction Fuzzy Hash: 05F04FF05053409FE324CF15C958B577BE4FB48704F844A1DE49A87690D7B9E808CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: WHILE$f9U
                                                                                                                  • API String ID: 3832890014-1171745783
                                                                                                                  • Opcode ID: 8c817246c82c98187fafd3f910828143b13ff07b61f4ba220981b8bab369cb55
                                                                                                                  • Instruction ID: c5cdfe8719934b4225720b737b4a50bcb2e5d34332e8ff571b97da6aaa14f866
                                                                                                                  • Opcode Fuzzy Hash: 8c817246c82c98187fafd3f910828143b13ff07b61f4ba220981b8bab369cb55
                                                                                                                  • Instruction Fuzzy Hash: FEF0E9106483E095CF30DF659C057BBBAA09BB034AF84481FF84482282F2ACD788C26F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __wcsicoll.LIBCMT ref: 004365EC
                                                                                                                  • __wcsicoll.LIBCMT ref: 004365FE
                                                                                                                    • Part of subcall function 0041A400: __wcstoi64.LIBCMT ref: 0041A413
                                                                                                                  • lstrcmpiW.KERNEL32(004AF9BC,004AF9BC), ref: 00436617
                                                                                                                  • lstrcmpiW.KERNEL32(004AF9BC,004AF9BC), ref: 00436624
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicolllstrcmpi$__wcstoi64
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 455558549-0
                                                                                                                  • Opcode ID: 9a7d1752987f0ad3d41bc1a9663a876de0dc2d4d735ff72631399082f474670f
                                                                                                                  • Instruction ID: 45d2045dda6875f6f0292c47ba932af5119c93e2a452eee314bf208170be700c
                                                                                                                  • Opcode Fuzzy Hash: 9a7d1752987f0ad3d41bc1a9663a876de0dc2d4d735ff72631399082f474670f
                                                                                                                  • Instruction Fuzzy Hash: 73C13730B052037BDB109F24D88176B73A1AB68718F1AE17FE8455B392D669DC82C78E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: df0d0ee19a2c7d9d7d444e7d07f06a5dcbed08c38c33c376d513c3c10b53fcca
                                                                                                                  • Instruction ID: a8907f5895546d634107f72b29e39a528a21f0366b9d94b3086508b11533b1e8
                                                                                                                  • Opcode Fuzzy Hash: df0d0ee19a2c7d9d7d444e7d07f06a5dcbed08c38c33c376d513c3c10b53fcca
                                                                                                                  • Instruction Fuzzy Hash: F681D276B043519BD730DA58E884BABB3E1AF88310F54055EE98457382D735EC06C7A6
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcstoi64
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 398114495-0
                                                                                                                  • Opcode ID: d368cd16a56b87dc9b1fca7be9f58092a5dc3d35ec999162e3d4214cda1dbf95
                                                                                                                  • Instruction ID: 649cef476feb19c9ebc35da805fb32fdc699c4b9df499068426ad1c6de1e1cbf
                                                                                                                  • Opcode Fuzzy Hash: d368cd16a56b87dc9b1fca7be9f58092a5dc3d35ec999162e3d4214cda1dbf95
                                                                                                                  • Instruction Fuzzy Hash: 18414631A0410256FB11BF28CC417AF37A4AFD2754F98056FF881A7391EF2D9A06878E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • SendMessageTimeoutW.USER32(?,000000B0,?,?,00000002,000007D0,?), ref: 0045D804
                                                                                                                  • SendMessageTimeoutW.USER32(?,000000C9,?,00000000,00000002,000007D0,?), ref: 0045D825
                                                                                                                  • SendMessageTimeoutW.USER32(?,000000C9,?,00000000,00000002,000007D0,00000000), ref: 0045D852
                                                                                                                  • SendMessageTimeoutW.USER32(?,000000C9,?,00000000,00000002,000007D0,00000000), ref: 0045D883
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSendTimeout
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1599653421-0
                                                                                                                  • Opcode ID: abc15d4db83a00bbe4814480fab8bdd09ebd37df512acd02d9e4cb8715834d98
                                                                                                                  • Instruction ID: 99854541b1f9583881b17842ba83f381779d9684196dfc2af038cc0d16be25bc
                                                                                                                  • Opcode Fuzzy Hash: abc15d4db83a00bbe4814480fab8bdd09ebd37df512acd02d9e4cb8715834d98
                                                                                                                  • Instruction Fuzzy Hash: 52316431B44209AAEB20DAA4DC86FBF7778AF44B11F10061BBA10B71C5D7B4AD0587A9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004A5081
                                                                                                                  • __isleadbyte_l.LIBCMT ref: 004A50B4
                                                                                                                  • MultiByteToWideChar.KERNEL32(54896610,00000009,?,00009B8D,00000000,00000000,?,?,?,0047F78E,?,00000000), ref: 004A50E5
                                                                                                                  • MultiByteToWideChar.KERNEL32(54896610,00000009,?,00000001,00000000,00000000,?,?,?,0047F78E,?,00000000), ref: 004A5153
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3058430110-0
                                                                                                                  • Opcode ID: b59e0e4450bc800f9a93e2b1cc921e81cc40bbc7ad70f6c7594ba30609f1cf79
                                                                                                                  • Instruction ID: 3cb286f00d7614339aaae4525e53b06ff45c314c0ccaedaef05e4e6b28e7892c
                                                                                                                  • Opcode Fuzzy Hash: b59e0e4450bc800f9a93e2b1cc921e81cc40bbc7ad70f6c7594ba30609f1cf79
                                                                                                                  • Instruction Fuzzy Hash: 3E310030A08A45EFDF20DF64C980ABA3BA1BF12350F1485AEF4618B2A1D334CD40CB99
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClearVariant
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1473721057-0
                                                                                                                  • Opcode ID: 75f7169935f71d0470cb2d8a072cb73fc8f75f28c1271252ab23fb96a1472ace
                                                                                                                  • Instruction ID: f75ff6eebda167df49eca2dbdccf54938d51a1f2dba76d1c5790e1abba9c006d
                                                                                                                  • Opcode Fuzzy Hash: 75f7169935f71d0470cb2d8a072cb73fc8f75f28c1271252ab23fb96a1472ace
                                                                                                                  • Instruction Fuzzy Hash: 4D21083A6002045F9B10DF69D89487B77A8EBC9320B18857BFC1EC7720F638DC858796
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _wcsncpy.LIBCMT ref: 00484588
                                                                                                                  • EnumChildWindows.USER32(?,00484640,?), ref: 004845C9
                                                                                                                  • EnumChildWindows.USER32(?,00484640,?), ref: 004845F5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ChildEnumWindows$_wcsncpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1330499146-0
                                                                                                                  • Opcode ID: b349284bc6e80cce4c27efcf33d5ff29a9a481e893eba498b14e6b0c3b528829
                                                                                                                  • Instruction ID: 36d5f45516869322ed6f36828927181cd33ce7801d169331c47538860fb52bc0
                                                                                                                  • Opcode Fuzzy Hash: b349284bc6e80cce4c27efcf33d5ff29a9a481e893eba498b14e6b0c3b528829
                                                                                                                  • Instruction Fuzzy Hash: FD2103316453465BC234EB259C017EFB3D8EFD5310F44492EEA8883240EB7D954983AA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetParent.USER32(00000000), ref: 00473298
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 004732BC
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 004732C6
                                                                                                                  • IntersectRect.USER32(?,?,?), ref: 004732D7
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Rect$Window$IntersectParent
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3824346474-0
                                                                                                                  • Opcode ID: 2ac69dfb495a91facff9cadf3a68977131fbd4e23206bd57c00ed3ff04adbbd7
                                                                                                                  • Instruction ID: 4964f4b91146b61ffbff53206609cd3e2b5890edde46945eee19c8cd1ae7b7ff
                                                                                                                  • Opcode Fuzzy Hash: 2ac69dfb495a91facff9cadf3a68977131fbd4e23206bd57c00ed3ff04adbbd7
                                                                                                                  • Instruction Fuzzy Hash: AB21DD725082059FC310CF64C9849ABFBE4FBD5310F048A2EFD8A93200DB36E909CB96
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsnicmp_wcstoul
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 372159744-0
                                                                                                                  • Opcode ID: fd0662cd15e2bc9ecd537496a386419bc16261a8e307adae47ae9c4ca74dd4df
                                                                                                                  • Instruction ID: 7bd494f741f576a8ce20771c02b6e433522962607588b9d2a8ec4f69cf03f2de
                                                                                                                  • Opcode Fuzzy Hash: fd0662cd15e2bc9ecd537496a386419bc16261a8e307adae47ae9c4ca74dd4df
                                                                                                                  • Instruction Fuzzy Hash: E511063264435126DA00AB596C52FEB739D6F9471CF04442BF84C9B242E36E9D4683BE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Object$Delete$IconInfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 507670407-0
                                                                                                                  • Opcode ID: b20c8195ae865672dc496070bf4c94ebcad6d13cc7563a73ebd2f83cd2cdfb0c
                                                                                                                  • Instruction ID: 6b43e1e7c084cecba670cf66b695526791576ca4083491f4fe897a7a06c25ca9
                                                                                                                  • Opcode Fuzzy Hash: b20c8195ae865672dc496070bf4c94ebcad6d13cc7563a73ebd2f83cd2cdfb0c
                                                                                                                  • Instruction Fuzzy Hash: B51151717082029FDB14DF2AC850AA7B7A9BF94754B85C52EE84DC7350E735EC02CB99
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: State
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1649606143-0
                                                                                                                  • Opcode ID: e82773afbcbe8a1dc9b96c6ce42733924d3b951cf6b87cb4284e9e4482bea35d
                                                                                                                  • Instruction ID: 965dc7b8fc80dce80f6196c731ca50fc8bb2cace639006f0240492d1892f7766
                                                                                                                  • Opcode Fuzzy Hash: e82773afbcbe8a1dc9b96c6ce42733924d3b951cf6b87cb4284e9e4482bea35d
                                                                                                                  • Instruction Fuzzy Hash: 011148B48501049ADB289B24A8253FA37D1F782707FCC049BF8498A593D32DC54EE61D
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetWindowTextW.USER32(?,?,00007FFF), ref: 004850C7
                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 004850EF
                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 00485102
                                                                                                                  • GetClassNameW.USER32(?,?,00000101), ref: 00485148
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$ProcessThread$ClassNameText
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3420357866-0
                                                                                                                  • Opcode ID: cbe98b434cf80826166d63d86ef2370306080e96a37b5017900a048dc547deef
                                                                                                                  • Instruction ID: 1dddd29d0a0e8a65f278402aa56dbe997ca847a4857300b78447aad09caf0507
                                                                                                                  • Opcode Fuzzy Hash: cbe98b434cf80826166d63d86ef2370306080e96a37b5017900a048dc547deef
                                                                                                                  • Instruction Fuzzy Hash: 31118EB1604B419AD734EB38DC54BEBB7EAEF81740F148D1DF48687280EB78A941C768
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _free
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 269201875-0
                                                                                                                  • Opcode ID: 84372ab366233e1e3f11ea76a1918e4a540dbec9360a488de1cafb9e99ed26ba
                                                                                                                  • Instruction ID: 15c89f8d632e1da3948e614e22d90df01441973e613c2258d7b1f18d58110370
                                                                                                                  • Opcode Fuzzy Hash: 84372ab366233e1e3f11ea76a1918e4a540dbec9360a488de1cafb9e99ed26ba
                                                                                                                  • Instruction Fuzzy Hash: 83113AB5600B009FCB20DF69C880B57B3E8BF88B04F14895DE16A87791D739ED41CB54
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3016257755-0
                                                                                                                  • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                  • Instruction ID: 59b8ee1df70a32654047179b309df7b8dc7a692eb6fa6cc73ca9361a895a4520
                                                                                                                  • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                  • Instruction Fuzzy Hash: FA11403600414EBBCF225F85DC01CEE3F26BB2E354B598516FE1859131C63AC9B1AB85
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004051DC
                                                                                                                  • CloseClipboard.USER32 ref: 004051E1
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004051F5
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00405205
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$Wire$ClipboardCloseFree
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3407575492-0
                                                                                                                  • Opcode ID: cdb104fbe02ca3a2b87b981b4332b679801b1997406f8f313d5246e153e7d72b
                                                                                                                  • Instruction ID: 7b06cf66b523ec39c383a240aa60a08e19c90baee00529917ca77d3278b74d3d
                                                                                                                  • Opcode Fuzzy Hash: cdb104fbe02ca3a2b87b981b4332b679801b1997406f8f313d5246e153e7d72b
                                                                                                                  • Instruction Fuzzy Hash: B201DA71900B009BC3209F5AD884827F7E9FF99711354C92FE59697A51DB35E980CF29
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • EnableMenuItem.USER32(00000000,0000FF81,00000003), ref: 0041E42E
                                                                                                                  • EnableMenuItem.USER32(00000000,0000FF7E,00000003), ref: 0041E437
                                                                                                                  • EnableMenuItem.USER32(00000000,0000FF7F,00000003), ref: 0041E440
                                                                                                                  • EnableMenuItem.USER32(00000000,0000FF80,00000003), ref: 0041E449
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: EnableItemMenu
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1841910628-0
                                                                                                                  • Opcode ID: 574a773f115e25bfa103674c532c74afdced1f61a0b464d7e107442c503312d9
                                                                                                                  • Instruction ID: 6fa3dc5e3dabf9984090f1258573e8c6de812a1d7388ad0cb832bc4bef60568c
                                                                                                                  • Opcode Fuzzy Hash: 574a773f115e25bfa103674c532c74afdced1f61a0b464d7e107442c503312d9
                                                                                                                  • Instruction Fuzzy Hash: 76D0025164F31739B43172625DC5CBF5D2DDF8BEE87400175F208159C44E555C03B1B9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _free.LIBCMT ref: 00413734
                                                                                                                    • Part of subcall function 0049996D: HeapFree.KERNEL32(00000000,00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499983
                                                                                                                    • Part of subcall function 0049996D: GetLastError.KERNEL32(00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499995
                                                                                                                  • _free.LIBCMT ref: 0041373D
                                                                                                                  • _free.LIBCMT ref: 00413746
                                                                                                                  • _free.LIBCMT ref: 00413758
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 776569668-0
                                                                                                                  • Opcode ID: 345973364b0545af3fdb086cde8b5ba004b653dfe4a1be3d2f6b8bd271f90e75
                                                                                                                  • Instruction ID: c2a0b7c4c52d022daa613f71fd762b6c0d849fc35d055dc1419f6c1ed5763def
                                                                                                                  • Opcode Fuzzy Hash: 345973364b0545af3fdb086cde8b5ba004b653dfe4a1be3d2f6b8bd271f90e75
                                                                                                                  • Instruction Fuzzy Hash: 84D012F15007009FCA34AB7AC845D5777AC7B44704B008D1EB1B657A42C63CE845CB54
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __wcsicoll.LIBCMT ref: 004852EE
                                                                                                                  • EnumChildWindows.USER32(00000000,00484170,?), ref: 00485473
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ChildEnumWindows__wcsicoll
                                                                                                                  • String ID: %s%u
                                                                                                                  • API String ID: 2617673624-679674701
                                                                                                                  • Opcode ID: 9695a8490e76fbec8e3f7a5df6875ce0b74bb5ef3fe249b05653e96e94f5eca2
                                                                                                                  • Instruction ID: fd503b9bf58d8d7e3ca49ccfc741b5e7740dbbe1e6e08fdb7da58b1b40acea88
                                                                                                                  • Opcode Fuzzy Hash: 9695a8490e76fbec8e3f7a5df6875ce0b74bb5ef3fe249b05653e96e94f5eca2
                                                                                                                  • Instruction Fuzzy Hash: 52B1C5316005849ADB74FE64DC44BEF33A6EF60355F44892BDC098B244EB39EB89CB58
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0044DDD0: GetForegroundWindow.USER32(?,?,004408D5,?), ref: 0044DDFE
                                                                                                                    • Part of subcall function 0044DDD0: IsWindowVisible.USER32(00000000), ref: 0044DE19
                                                                                                                  • SendMessageTimeoutW.USER32(00000000,?,00000000,00000000,00000002,00001388,?), ref: 00441842
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$ForegroundMessageSendTimeoutVisible
                                                                                                                  • String ID: FAIL
                                                                                                                  • API String ID: 578228273-2964506365
                                                                                                                  • Opcode ID: 6a046053245d6cf30cfad53be2095a8a857fce27ab5d9c60f8de29f11a81a135
                                                                                                                  • Instruction ID: e3aab89251119bf91e039b484f3e32ec53d8a3168cdea2df42cb83aa19531c57
                                                                                                                  • Opcode Fuzzy Hash: 6a046053245d6cf30cfad53be2095a8a857fce27ab5d9c60f8de29f11a81a135
                                                                                                                  • Instruction Fuzzy Hash: ACA137B17042005BE720DF25E881B67B7A5AB85324F24856FE8458B3E2C77AECC5C799
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00403C40: GetTickCount.KERNEL32 ref: 00403C72
                                                                                                                  • GetTickCount.KERNEL32 ref: 0040346D
                                                                                                                  • _wcsncpy.LIBCMT ref: 004034E3
                                                                                                                    • Part of subcall function 00401060: IsClipboardFormatAvailable.USER32(0000000D), ref: 00401072
                                                                                                                    • Part of subcall function 00401060: IsClipboardFormatAvailable.USER32(0000000F), ref: 0040107A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AvailableClipboardCountFormatTick$_wcsncpy
                                                                                                                  • String ID: Timer
                                                                                                                  • API String ID: 1301760726-2870079774
                                                                                                                  • Opcode ID: d0fff780e64689c34af00ca0d6334427c4046cc04e8364f15790e01347e6108e
                                                                                                                  • Instruction ID: 88a1a9f590d70e8c25626c38314a5bdde0ade3cccdfd18b28cc201bae22654a4
                                                                                                                  • Opcode Fuzzy Hash: d0fff780e64689c34af00ca0d6334427c4046cc04e8364f15790e01347e6108e
                                                                                                                  • Instruction Fuzzy Hash: F851F170204744ABD730DF209845B27BFE9AB4130AF04057FE8816A6E1DB7CEE84879A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __swprintf
                                                                                                                  • String ID: %0.*f
                                                                                                                  • API String ID: 1857805200-3326200935
                                                                                                                  • Opcode ID: f3efc868f029221008d738867895e1ecbe01fd11a00cb585197f70b68130d1e5
                                                                                                                  • Instruction ID: 1ab908d5ddf41f0e68c28e2bead8703a9a00ba5176545fe044d82a1471ca67b7
                                                                                                                  • Opcode Fuzzy Hash: f3efc868f029221008d738867895e1ecbe01fd11a00cb585197f70b68130d1e5
                                                                                                                  • Instruction Fuzzy Hash: 16415470604605EBC700BF1AE90525ABBB0FF89316F5105AFEDC993252DB398829C78F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _malloc.LIBCMT ref: 004127D3
                                                                                                                    • Part of subcall function 004998CE: __FF_MSGBANNER.LIBCMT ref: 004998E7
                                                                                                                    • Part of subcall function 004998CE: __NMSG_WRITE.LIBCMT ref: 004998EE
                                                                                                                    • Part of subcall function 004998CE: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00499913
                                                                                                                  Strings
                                                                                                                  • Out of memory., xrefs: 004127E9
                                                                                                                  • Hotstring max abbreviation length is 40., xrefs: 004127A5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateHeap_malloc
                                                                                                                  • String ID: Hotstring max abbreviation length is 40.$Out of memory.
                                                                                                                  • API String ID: 501242067-4290233147
                                                                                                                  • Opcode ID: 194b1ed92c7ff72f5b6e2d027fe6ab39e016c2f1ec6577834c81b3699ec54cbb
                                                                                                                  • Instruction ID: 5f0199ee1d96cee1de2ad668c0bcdfbb6d51e196393b572e948264f15dbae98a
                                                                                                                  • Opcode Fuzzy Hash: 194b1ed92c7ff72f5b6e2d027fe6ab39e016c2f1ec6577834c81b3699ec54cbb
                                                                                                                  • Instruction Fuzzy Hash: E141BCB0A083419FD704EF28D950B9777E4EB88314F048A2FE459D73A0E778D991CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __EH_prolog.LIBCMT ref: 00409630
                                                                                                                    • Part of subcall function 0040542E: __EH_prolog.LIBCMT ref: 00405433
                                                                                                                  Strings
                                                                                                                  • <property name="%e" fullname="%e" type="%s" size="0" page="0" pagesize="%i" children="%i" numchildren="%i">, xrefs: 0040975C
                                                                                                                  • <property name="%e" fullname="%e" type="%s" facet="%s" classname="%s" address="%p" size="0" page="%i" pagesize="%i" children="%i" numchildren="%i">, xrefs: 004096B7
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: H_prolog
                                                                                                                  • String ID: <property name="%e" fullname="%e" type="%s" facet="%s" classname="%s" address="%p" size="0" page="%i" pagesize="%i" children="%i" numchildren="%i">$<property name="%e" fullname="%e" type="%s" size="0" page="0" pagesize="%i" children="%i" numchildren="%i">
                                                                                                                  • API String ID: 3519838083-126030962
                                                                                                                  • Opcode ID: 87c03c89220bf1667a2df9af8027606b09f5679cea5c4d0205409a389e4483e9
                                                                                                                  • Instruction ID: ec74d3aad49231399a40807f729c761cf72e4b956a2551eb17b1f112bbe09f3e
                                                                                                                  • Opcode Fuzzy Hash: 87c03c89220bf1667a2df9af8027606b09f5679cea5c4d0205409a389e4483e9
                                                                                                                  • Instruction Fuzzy Hash: 6D417875600601DFCB28DF25C990E6ABBF6FF88304B04856EE8569B7A2DB35EC11CB44
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _malloc
                                                                                                                  • String ID: MZ@$Out of memory.
                                                                                                                  • API String ID: 1579825452-1491408499
                                                                                                                  • Opcode ID: e9d0c8e9f246c29288c86b7ee040e0385337a5e38874a779e90bf8247356b1f4
                                                                                                                  • Instruction ID: 716296394f96548ef18284d95659626aa61a6d511f97aef6cde54cec39c45a1d
                                                                                                                  • Opcode Fuzzy Hash: e9d0c8e9f246c29288c86b7ee040e0385337a5e38874a779e90bf8247356b1f4
                                                                                                                  • Instruction Fuzzy Hash: 2D312D72A056449FDB20DF69E851B6BB7E4F7D8710F004A7FE94583301E73A9814CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _wcsncpy.LIBCMT ref: 0041152B
                                                                                                                    • Part of subcall function 00411640: _memset.LIBCMT ref: 00411657
                                                                                                                    • Part of subcall function 00411990: __wcsicoll.LIBCMT ref: 004119F8
                                                                                                                    • Part of subcall function 00411990: GetKeyboardLayout.USER32(00000000), ref: 00411A13
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: KeyboardLayout__wcsicoll_memset_wcsncpy
                                                                                                                  • String ID: & $~
                                                                                                                  • API String ID: 3335490538-4238529414
                                                                                                                  • Opcode ID: 7f3c27bdc95818d8a23ff64d8ef0efa5f9c03b8e0289060384dccb39a313ac87
                                                                                                                  • Instruction ID: 8403d1b8a5aa793223eeb62f93f7f5aa207cb0d099a890c58be16bcea9e4b3a7
                                                                                                                  • Opcode Fuzzy Hash: 7f3c27bdc95818d8a23ff64d8ef0efa5f9c03b8e0289060384dccb39a313ac87
                                                                                                                  • Instruction Fuzzy Hash: 1E31287294030467D730E745D886BFB73A9DBD8300F04481EF659C7351F279988083A7
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcschr
                                                                                                                  • String ID: MCA$Parameter #3 invalid.
                                                                                                                  • API String ID: 2691759472-426094000
                                                                                                                  • Opcode ID: 99c10b2f9ec2c62e613d60c1175dbc594d1c7a0e5ebae668770c73f5539571ef
                                                                                                                  • Instruction ID: 620bec29d5405416955c381e020a42c8167fe42f35d90869f4ce5332c18ff832
                                                                                                                  • Opcode Fuzzy Hash: 99c10b2f9ec2c62e613d60c1175dbc594d1c7a0e5ebae668770c73f5539571ef
                                                                                                                  • Instruction Fuzzy Hash: DF31DF307043658BE720CB1AE4487B3B7E19B80314F88445FE9858B396D33EEC95C76A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcsncpy
                                                                                                                  • String ID: Line#$--->
                                                                                                                  • API String ID: 1735881322-1677359465
                                                                                                                  • Opcode ID: ef0ffd32523b02768b7948e73913e6f595e644a01feeb1b1a6a9487ae7fac2de
                                                                                                                  • Instruction ID: 9a1b2ea245bc89fee8f0bc56fb6d134bd86feeb250aba0773214a7f6adb49bda
                                                                                                                  • Opcode Fuzzy Hash: ef0ffd32523b02768b7948e73913e6f595e644a01feeb1b1a6a9487ae7fac2de
                                                                                                                  • Instruction Fuzzy Hash: 1B21E1727043016FC719DE298885B6BB3E4FBCC300F18592EE946D7394D6B4ED45879A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetFullPathNameW.KERNEL32(004AF9BC,00000104,?,?), ref: 0045E7BD
                                                                                                                  • SHFileOperationW.SHELL32(?), ref: 0045E849
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileFullNameOperationPath
                                                                                                                  • String ID: \
                                                                                                                  • API String ID: 1380555793-2967466578
                                                                                                                  • Opcode ID: 8d2b88e816f9bfa920931be6c4e0e962604c60e178c24eca5e5724a8e2b1ff8b
                                                                                                                  • Instruction ID: 5e74e19621455cf54786bedec00dbe43cd3d9e43a3c016b8638d59fec8e1f197
                                                                                                                  • Opcode Fuzzy Hash: 8d2b88e816f9bfa920931be6c4e0e962604c60e178c24eca5e5724a8e2b1ff8b
                                                                                                                  • Instruction Fuzzy Hash: F831D3705043119AC729EF15D885A9BBBE8EF88714F444E2FF844C7290E3B8D748CB9A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _free
                                                                                                                  • String ID: m|D
                                                                                                                  • API String ID: 269201875-1299526162
                                                                                                                  • Opcode ID: d323d817c49f455b9659b15cdae31802fd86ec66cc1a6163e059b4f6bea27c63
                                                                                                                  • Instruction ID: a2b3207b83cdd2c038929843f2c6aa8c30e1f4fbfb90af73473c345508218e98
                                                                                                                  • Opcode Fuzzy Hash: d323d817c49f455b9659b15cdae31802fd86ec66cc1a6163e059b4f6bea27c63
                                                                                                                  • Instruction Fuzzy Hash: D6318DB0404B408BD731AF25C405B6BBBE0AF51718F048D5EE4968B751C268FA45CB6A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00476240: __wcsicoll.LIBCMT ref: 004762FA
                                                                                                                    • Part of subcall function 00476240: SetMenuItemInfoW.USER32 ref: 004763FD
                                                                                                                  • SetMenuItemInfoW.USER32(00000000,?,00000000,00000030), ref: 004761EE
                                                                                                                  • IsMenu.USER32(00000000), ref: 00476207
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$InfoItem$__wcsicoll
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 2393440583-4108050209
                                                                                                                  • Opcode ID: 786428c6d6a4870ec218ea75ca3fdb487a24edbde43f20a466cdc27c74f8baaf
                                                                                                                  • Instruction ID: 9f46653eb60ce519536a17eeb38ea7de185bcf515c425d723660681604daf2be
                                                                                                                  • Opcode Fuzzy Hash: 786428c6d6a4870ec218ea75ca3fdb487a24edbde43f20a466cdc27c74f8baaf
                                                                                                                  • Instruction Fuzzy Hash: 25217E70200B019FD724DF15C984BA7BBEAEB84304F06C92EE85D87752DB39E804CB59
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _strncmp
                                                                                                                  • String ID: -$i
                                                                                                                  • API String ID: 909875538-173159675
                                                                                                                  • Opcode ID: e8fa6d294f546e0832f5d64c0caedce7f0bc7988bebd5de4885de1c013d19c23
                                                                                                                  • Instruction ID: 10446c57bc6a0d5a714ce762a0e1b5e1d34010fb9f65103ee1ca0a9c7611fe24
                                                                                                                  • Opcode Fuzzy Hash: e8fa6d294f546e0832f5d64c0caedce7f0bc7988bebd5de4885de1c013d19c23
                                                                                                                  • Instruction Fuzzy Hash: 3821AE305492914FE7358B2480057A3BBD59F26310F2A50BBDCC2AB3D2D73E9826C7D9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetFileAttributesW.KERNEL32(00000000), ref: 0042B38A
                                                                                                                  • _wcschr.LIBCMT ref: 0042B3A5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AttributesFile_wcschr
                                                                                                                  • String ID: .ahk
                                                                                                                  • API String ID: 3504862186-1610153849
                                                                                                                  • Opcode ID: 82811bb11e0edf530550c7cf577b470fcda5e208f6050be767667e34ad2bd82a
                                                                                                                  • Instruction ID: 757f1b1224c243466ffc8ddf836753953deab125922b7738243144f195b5fbe2
                                                                                                                  • Opcode Fuzzy Hash: 82811bb11e0edf530550c7cf577b470fcda5e208f6050be767667e34ad2bd82a
                                                                                                                  • Instruction Fuzzy Hash: 1521F3756002168BC720DF29EC81A6B7364EF91318F40462EED45C72B0E778A955CBD9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00499F62: _malloc.LIBCMT ref: 00499F7C
                                                                                                                    • Part of subcall function 004378C0: _malloc.LIBCMT ref: 00437949
                                                                                                                  • _free.LIBCMT ref: 00437893
                                                                                                                  • _free.LIBCMT ref: 004378A2
                                                                                                                    • Part of subcall function 00437AD0: FindFirstFileW.KERNEL32(?,?,00000000,?,?,?,?,00000000,?,?,?), ref: 00437B6E
                                                                                                                    • Part of subcall function 00437AD0: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,00000000,?,?,?), ref: 00437B95
                                                                                                                    • Part of subcall function 00437AD0: FindClose.KERNEL32(00000000,00000000,?,?,?), ref: 00437C25
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$File_free_malloc$CloseFirstNext
                                                                                                                  • String ID: Out of memory.
                                                                                                                  • API String ID: 1334603258-4087320997
                                                                                                                  • Opcode ID: 0370aac5d5be72b740f8548dd181199583b6697839f540daa08704fe2db876e6
                                                                                                                  • Instruction ID: e9e65c227f0058d7421a4c4165927854f5724022341d9465cd4b7566b11b8c72
                                                                                                                  • Opcode Fuzzy Hash: 0370aac5d5be72b740f8548dd181199583b6697839f540daa08704fe2db876e6
                                                                                                                  • Instruction Fuzzy Hash: AA1105F1604300ABC214FA199C41F6BB7D9ABCC718F04452DF58993342D778ED09C7A6
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetMenuItemInfoW.USER32 ref: 0047668E
                                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004766B9
                                                                                                                    • Part of subcall function 00468DD0: GetMenu.USER32(?), ref: 00468DFC
                                                                                                                    • Part of subcall function 00468DD0: IsWindowVisible.USER32(?), ref: 00468E10
                                                                                                                    • Part of subcall function 00468DD0: SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000037,?,?,00000000,00A61808,00476AE1,?), ref: 00468E32
                                                                                                                    • Part of subcall function 00468DD0: RedrawWindow.USER32(?,00000000,00000000,00000501,?,?,00000000,00A61808,00476AE1,?), ref: 00468E49
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MenuWindow$InfoItem$RedrawVisible
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 4094535373-4108050209
                                                                                                                  • Opcode ID: add5e239ce0c558f9d418fb77cf3e284f11c644daf4064df16e3b35aa4938fdf
                                                                                                                  • Instruction ID: ab7516d805ddf85ca77b04442448d77c058692d0457b97d863963f09d3841d74
                                                                                                                  • Opcode Fuzzy Hash: add5e239ce0c558f9d418fb77cf3e284f11c644daf4064df16e3b35aa4938fdf
                                                                                                                  • Instruction Fuzzy Hash: 671194B5210701AFE320CF15D845BA7B7E8BB54700F44462EE44983650E779F949CB6A
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast__itow
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 2292283701-4108050209
                                                                                                                  • Opcode ID: aebd47600f01bfabd14335fbd3cf9b49aa7be08e6118b1397067c8e76fa0b1ec
                                                                                                                  • Instruction ID: 0f713923508a108ba10baa6602ddcb62634484f821bc37a24d7f4c198d9fb580
                                                                                                                  • Opcode Fuzzy Hash: aebd47600f01bfabd14335fbd3cf9b49aa7be08e6118b1397067c8e76fa0b1ec
                                                                                                                  • Instruction Fuzzy Hash: 43215870E006089FDB14DF98C881BEEBBB0FB48311F20429AED14673A1D7786844CBA9
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • __EH_prolog.LIBCMT ref: 004055F8
                                                                                                                  • _malloc.LIBCMT ref: 00405617
                                                                                                                    • Part of subcall function 004998CE: __FF_MSGBANNER.LIBCMT ref: 004998E7
                                                                                                                    • Part of subcall function 004998CE: __NMSG_WRITE.LIBCMT ref: 004998EE
                                                                                                                    • Part of subcall function 004998CE: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00499913
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateH_prologHeap_malloc
                                                                                                                  • String ID: lT@
                                                                                                                  • API String ID: 3218263244-377959062
                                                                                                                  • Opcode ID: a910841c4ef2ae315d3e23a8661f81d7bc2e787031bb6a3737fe9164652d7850
                                                                                                                  • Instruction ID: e14fd80463f9a8218ffbd095721ee173d9a01f1d5f740497f87c3140b771b3b1
                                                                                                                  • Opcode Fuzzy Hash: a910841c4ef2ae315d3e23a8661f81d7bc2e787031bb6a3737fe9164652d7850
                                                                                                                  • Instruction Fuzzy Hash: 29219FB0853240CAD701DF6AE989245BBA4F729314B9D827FD098977A0C3B88465CF5F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • mciSendStringW.WINMM(status AHK_PlayMe mode,?,00000208,00000000), ref: 0044B76C
                                                                                                                  • mciSendStringW.WINMM(close AHK_PlayMe,00000000,00000000,00000000), ref: 0044B793
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: SendString
                                                                                                                  • String ID: status AHK_PlayMe mode$stopped
                                                                                                                  • API String ID: 890592661-3192028569
                                                                                                                  • Opcode ID: 88a2f15dd0127811a1fea2c13b03331054353b791249cb79a0fc7431b5f28811
                                                                                                                  • Instruction ID: 90a743a28dc1e510f6c071264ebc81d95873bde1a0bf0aa5cce66f863cbbe56a
                                                                                                                  • Opcode Fuzzy Hash: 88a2f15dd0127811a1fea2c13b03331054353b791249cb79a0fc7431b5f28811
                                                                                                                  • Instruction Fuzzy Hash: 2EF0C22164020645FA20AB10CC83BF77362EBF0755F44053AEA445B391E76AD999C2EA
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _free.LIBCMT ref: 004492B7
                                                                                                                    • Part of subcall function 0049996D: HeapFree.KERNEL32(00000000,00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499983
                                                                                                                    • Part of subcall function 0049996D: GetLastError.KERNEL32(00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499995
                                                                                                                  • _malloc.LIBCMT ref: 004492C6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorFreeHeapLast_free_malloc
                                                                                                                  • String ID: Out of memory.
                                                                                                                  • API String ID: 1323848136-4087320997
                                                                                                                  • Opcode ID: b0dac4ce8e9da8487236b924857553f1efec1d5f5d8e1e8d129324fe8273f5fd
                                                                                                                  • Instruction ID: 2693c398b91f1d95f21fdc01312f9b509c04a017fbc576d01133cff1ec752299
                                                                                                                  • Opcode Fuzzy Hash: b0dac4ce8e9da8487236b924857553f1efec1d5f5d8e1e8d129324fe8273f5fd
                                                                                                                  • Instruction Fuzzy Hash: 5F01A270648201ABA700DF15C485A67F7D5BFA5300B29889FE8964B312E3BDDC06E79F
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004AAC04: __getptd.LIBCMT ref: 004AAC0A
                                                                                                                    • Part of subcall function 004AAC04: __getptd.LIBCMT ref: 004AAC1A
                                                                                                                  • __getptd.LIBCMT ref: 004AB3F4
                                                                                                                    • Part of subcall function 0049D9F2: __getptd_noexit.LIBCMT ref: 0049D9F5
                                                                                                                    • Part of subcall function 0049D9F2: __amsg_exit.LIBCMT ref: 0049DA02
                                                                                                                  • __getptd.LIBCMT ref: 004AB402
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                  • String ID: csm
                                                                                                                  • API String ID: 803148776-1018135373
                                                                                                                  • Opcode ID: d6c216536e6c9934bd1e0d215e40cfabb2d9f4a4d9056726e4c472cc84c0db29
                                                                                                                  • Instruction ID: 231d3972c73b5d16349401673d201e8cea309c931a7a14bb24a5a429e05a7387
                                                                                                                  • Opcode Fuzzy Hash: d6c216536e6c9934bd1e0d215e40cfabb2d9f4a4d9056726e4c472cc84c0db29
                                                                                                                  • Instruction Fuzzy Hash: 15018B308017458EDF389F25C444AAEB7B5FF3A311F58862FE08196253CB388D94CB89
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • _free.LIBCMT ref: 0041D617
                                                                                                                    • Part of subcall function 0049996D: HeapFree.KERNEL32(00000000,00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499983
                                                                                                                    • Part of subcall function 0049996D: GetLastError.KERNEL32(00000000,?,0049D9E3,00000000,?,0049F73B,?,0047F78E), ref: 00499995
                                                                                                                  • _free.LIBCMT ref: 0041D634
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                  • String ID: PA@
                                                                                                                  • API String ID: 776569668-205768822
                                                                                                                  • Opcode ID: 265f50dd57715ff2e04b7fc1b221622a4115d048b372de8321d9ffd5dfdf7fd1
                                                                                                                  • Instruction ID: 32dbed47d63e9e66d789fa0bc6641921a8cb2985dd1b26d74ba8c4f20b2832d6
                                                                                                                  • Opcode Fuzzy Hash: 265f50dd57715ff2e04b7fc1b221622a4115d048b372de8321d9ffd5dfdf7fd1
                                                                                                                  • Instruction Fuzzy Hash: A7F0A0F1D0134047DB209A298A047937AC82F10304F08083EE88992743E37CE884CB5E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 00401072
                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 0040107A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AvailableClipboardFormat
                                                                                                                  • String ID: <<>>
                                                                                                                  • API String ID: 778505046-913080871
                                                                                                                  • Opcode ID: e466914c9b857a6ef36b3f1146f273cba9083202bc0a2492d8a84e718efd92e8
                                                                                                                  • Instruction ID: 902c5d7fbcab7f026d29f3c887bb8a546b39c08af2ab105b567b58b6c4b53e64
                                                                                                                  • Opcode Fuzzy Hash: e466914c9b857a6ef36b3f1146f273cba9083202bc0a2492d8a84e718efd92e8
                                                                                                                  • Instruction Fuzzy Hash: 92E08622B1115196EA2076BEBD0079717C8AB667A0F41017BB894EB7F4D76CDC8146DC
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetCPInfo.KERNEL32(000004E4,00000014,?,0040449B), ref: 004041B1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Info
                                                                                                                  • String ID: PA@$pB@
                                                                                                                  • API String ID: 1807457897-3984362343
                                                                                                                  • Opcode ID: 50994e7b3b05678d09604cba5b4991f8dbc6ed780f9e971c4b92b8c424d275df
                                                                                                                  • Instruction ID: a7a8e418d0f082675fe04da1f9baa0d48bca931afd4b41ac0baf6ceb1f0ac80c
                                                                                                                  • Opcode Fuzzy Hash: 50994e7b3b05678d09604cba5b4991f8dbc6ed780f9e971c4b92b8c424d275df
                                                                                                                  • Instruction Fuzzy Hash: 19F074B1501B418FC3308FA9C984453FBF4BE167203948B2EE1BA87AD0D374A449CF58
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 0040524F
                                                                                                                  • CloseClipboard.USER32 ref: 0040525C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClipboardCloseGlobalWire
                                                                                                                  • String ID: GlobalLock
                                                                                                                  • API String ID: 3720899524-2848605275
                                                                                                                  • Opcode ID: 3ff1db746bfd5ef77d9276e8a10a358c417422890e16e74ebe7dfe66ec90dcda
                                                                                                                  • Instruction ID: 38bf5e4e31e08a559ee7673862494085ba07db61dd880ce74c4b58258c67e2b9
                                                                                                                  • Opcode Fuzzy Hash: 3ff1db746bfd5ef77d9276e8a10a358c417422890e16e74ebe7dfe66ec90dcda
                                                                                                                  • Instruction Fuzzy Hash: 3AE06570400B018FE7306F95C408393BAF4EF59305F68486FE88692BE0DBBC8888CE59
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00433389
                                                                                                                  • PostMessageW.USER32(00000000), ref: 00433390
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FindMessagePostWindow
                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                  • API String ID: 2578315405-2988720461
                                                                                                                  • Opcode ID: c350afa9e582d600c7521111a2b5b3c208c8ed7182aca823cae28acc3a43e3ff
                                                                                                                  • Instruction ID: ba8efd1f5b3e9eb5217ddc9417771d947b3cdb3211b81847fa735299b7b8386f
                                                                                                                  • Opcode Fuzzy Hash: c350afa9e582d600c7521111a2b5b3c208c8ed7182aca823cae28acc3a43e3ff
                                                                                                                  • Instruction Fuzzy Hash: 03E0C231F80200BBF9082360DD4BF8836412B0A728F380222F621BF2E5C1FDD481462E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00433342
                                                                                                                  • PostMessageW.USER32(00000000), ref: 00433349
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FindMessagePostWindow
                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                  • API String ID: 2578315405-2988720461
                                                                                                                  • Opcode ID: 246c4addbf8ed5f745e012487c1723215b5894df31d9bb5d1e1591d7eb8c3954
                                                                                                                  • Instruction ID: 74412fba28eff483349229005a01184927baed5a2df12cb1e6602a068471502a
                                                                                                                  • Opcode Fuzzy Hash: 246c4addbf8ed5f745e012487c1723215b5894df31d9bb5d1e1591d7eb8c3954
                                                                                                                  • Instruction Fuzzy Hash: 3DE0C231F80200BBF9082360DD4BF9836411B0A728F340122F622BF2E1C5FED441462E
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                  APIs
                                                                                                                  • GetSystemDefaultUILanguage.KERNEL32 ref: 0044F3A9
                                                                                                                  • __swprintf.LIBCMT ref: 0044F3B9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.1820994010.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.1820982300.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004C0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004D4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1820994010.00000000004E5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.1821103269.00000000004E6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DefaultLanguageSystem__swprintf
                                                                                                                  • String ID: %04hX
                                                                                                                  • API String ID: 1359733045-3571374829
                                                                                                                  • Opcode ID: f9435cade1d7525a0e30c04fab40ca09abe64c8348ff6e313da6bd6930c62ec9
                                                                                                                  • Instruction ID: 3bc3f87511c22233ea1fa0926701baa9e436478bdbe5c4d059401f84b2266587
                                                                                                                  • Opcode Fuzzy Hash: f9435cade1d7525a0e30c04fab40ca09abe64c8348ff6e313da6bd6930c62ec9
                                                                                                                  • Instruction Fuzzy Hash: F2C0127390257057D5502605B845BBA77585B81710F4940B7FD4096244D1288C5562FE
                                                                                                                  Uniqueness

                                                                                                                  Uniqueness Score: -1.00%